Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
pdusf6w2SJ.exe

Overview

General Information

Sample name:pdusf6w2SJ.exe
renamed because original name is a hash value
Original sample name:41085a0b812617eaf8124548ea23a71c.exe
Analysis ID:1557068
MD5:41085a0b812617eaf8124548ea23a71c
SHA1:68157e5cd95221a6e59ce19dfd72ab9741052d1a
SHA256:14f4f088a5819dbc02cdd63e5fc0784e2b7817d9db354fb393f4f06a20502837
Tags:exeRedLineStealeruser-abuse_ch
Infos:

Detection

RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected RedLine Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • pdusf6w2SJ.exe (PID: 6764 cmdline: "C:\Users\user\Desktop\pdusf6w2SJ.exe" MD5: 41085A0B812617EAF8124548EA23A71C)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
{"C2 url": ["147.45.44.221:1912"], "Bot Id": "FIMOZ", "Authorization Header": "c74790bd166600f1f665c8ce201776eb"}
SourceRuleDescriptionAuthorStrings
pdusf6w2SJ.exeJoeSecurity_RedLineYara detected RedLine StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
      dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        SourceRuleDescriptionAuthorStrings
        00000000.00000000.1707853864.0000000000E42000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              Process Memory Space: pdusf6w2SJ.exe PID: 6764JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                Process Memory Space: pdusf6w2SJ.exe PID: 6764JoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  SourceRuleDescriptionAuthorStrings
                  0.0.pdusf6w2SJ.exe.e40000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    No Sigma rule has matched
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-17T09:42:03.564210+010020432341A Network Trojan was detected147.45.44.2211912192.168.2.449730TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-17T09:42:03.313425+010020432311A Network Trojan was detected192.168.2.449730147.45.44.2211912TCP
                    2024-11-17T09:42:08.756561+010020432311A Network Trojan was detected192.168.2.449730147.45.44.2211912TCP
                    2024-11-17T09:42:11.770547+010020432311A Network Trojan was detected192.168.2.449730147.45.44.2211912TCP
                    2024-11-17T09:42:12.219619+010020432311A Network Trojan was detected192.168.2.449730147.45.44.2211912TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-17T09:42:10.793067+010020460561A Network Trojan was detected147.45.44.2211912192.168.2.449730TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-17T09:42:03.313425+010020460451A Network Trojan was detected192.168.2.449730147.45.44.2211912TCP

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 147.45.44.221:1912Avira URL Cloud: Label: malware
                    Source: pdusf6w2SJ.exeMalware Configuration Extractor: RedLine {"C2 url": ["147.45.44.221:1912"], "Bot Id": "FIMOZ", "Authorization Header": "c74790bd166600f1f665c8ce201776eb"}
                    Source: 147.45.44.221:1912Virustotal: Detection: 13%Perma Link
                    Source: pdusf6w2SJ.exeReversingLabs: Detection: 71%
                    Source: pdusf6w2SJ.exeVirustotal: Detection: 70%Perma Link
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                    Source: pdusf6w2SJ.exeJoe Sandbox ML: detected
                    Source: pdusf6w2SJ.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: pdusf6w2SJ.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 4x nop then jmp 05D0BC97h0_2_05D0B538
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 4x nop then jmp 05D0EFABh0_2_05D0ECE8
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 4x nop then jmp 05D0C262h0_2_05D0BE40
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 4x nop then jmp 05D0C6E2h0_2_05D0BE40
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 4x nop then jmp 05D0CBC3h0_2_05D0C910
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 4x nop then jmp 05D09E53h0_2_05D09E3B
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 4x nop then inc dword ptr [ebp-20h]0_2_05D02190
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 4x nop then jmp 075C1CC8h0_2_075C17D0

                    Networking

                    barindex
                    Source: Network trafficSuricata IDS: 2043231 - Severity 1 - ET MALWARE Redline Stealer TCP CnC Activity : 192.168.2.4:49730 -> 147.45.44.221:1912
                    Source: Network trafficSuricata IDS: 2046045 - Severity 1 - ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) : 192.168.2.4:49730 -> 147.45.44.221:1912
                    Source: Network trafficSuricata IDS: 2043234 - Severity 1 - ET MALWARE Redline Stealer TCP CnC - Id1Response : 147.45.44.221:1912 -> 192.168.2.4:49730
                    Source: Network trafficSuricata IDS: 2046056 - Severity 1 - ET MALWARE Redline Stealer/MetaStealer Family Activity (Response) : 147.45.44.221:1912 -> 192.168.2.4:49730
                    Source: Malware configuration extractorURLs: 147.45.44.221:1912
                    Source: global trafficTCP traffic: 192.168.2.4:49730 -> 147.45.44.221:1912
                    Source: Joe Sandbox ViewASN Name: FREE-NET-ASFREEnetEU FREE-NET-ASFREEnetEU
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.221
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rmX
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/D
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1ResponseD
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmp, pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23ResponseD
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmp, pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2ResponseD
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003256000.00000004.00000800.00020000.00000000.sdmp, pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3ResponseD
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                    Source: pdusf6w2SJ.exeString found in binary or memory: https://api.ip.sb/ip
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabS
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_017C25D80_2_017C25D8
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_017CDC740_2_017CDC74
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_0573EFF80_2_0573EFF8
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_057389F00_2_057389F0
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_057300400_2_05730040
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_0573001B0_2_0573001B
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_057389E00_2_057389E0
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_05D08DE80_2_05D08DE8
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_05D095500_2_05D09550
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_05D0B5380_2_05D0B538
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_05D0A5280_2_05D0A528
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_05D074D00_2_05D074D0
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_05D087A80_2_05D087A8
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_05D0E6C80_2_05D0E6C8
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_05D0BE400_2_05D0BE40
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_05D0C9100_2_05D0C910
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_05D0AB680_2_05D0AB68
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_05D07A300_2_05D07A30
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_05D04DD00_2_05D04DD0
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_05D08DD70_2_05D08DD7
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_05D0A5180_2_05D0A518
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_05D074C00_2_05D074C0
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_05D087980_2_05D08798
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_05D0BE3D0_2_05D0BE3D
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_05D059E80_2_05D059E8
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_05D051180_2_05D05118
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_05D003B00_2_05D003B0
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_05D003A00_2_05D003A0
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_05D0D2800_2_05D0D280
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_05D07A200_2_05D07A20
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_075C17D00_2_075C17D0
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_075C45B80_2_075C45B8
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_075CD4C80_2_075CD4C8
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_075C92C00_2_075C92C0
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_075C00400_2_075C0040
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_075CD0200_2_075CD020
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_075C39A80_2_075C39A8
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1819568823.00000000014AE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs pdusf6w2SJ.exe
                    Source: pdusf6w2SJ.exe, 00000000.00000000.1707943231.0000000000E86000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSteanings.exe8 vs pdusf6w2SJ.exe
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs pdusf6w2SJ.exe
                    Source: pdusf6w2SJ.exeBinary or memory string: OriginalFilenameSteanings.exe8 vs pdusf6w2SJ.exe
                    Source: pdusf6w2SJ.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/1@0/1
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeFile created: C:\Users\user\AppData\Local\SystemCacheJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeMutant created: NULL
                    Source: pdusf6w2SJ.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: pdusf6w2SJ.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: pdusf6w2SJ.exeReversingLabs: Detection: 71%
                    Source: pdusf6w2SJ.exeVirustotal: Detection: 70%
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeSection loaded: msvcp140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeSection loaded: rstrtmgr.dllJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
                    Source: pdusf6w2SJ.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: pdusf6w2SJ.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: pdusf6w2SJ.exeStatic PE information: 0xD22848DC [Tue Sep 23 12:17:32 2081 UTC]
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_0573D5E2 push eax; ret 0_2_0573D5F1
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_05733295 push B1E89005h; iretd 0_2_0573329C
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_075CCF7F push FFFFFF8Bh; iretd 0_2_075CCF82
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_075CCF20 push FFFFFF8Bh; iretd 0_2_075CCF2E
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_075CCEDF push FFFFFF8Bh; iretd 0_2_075CCEE3
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_075CCE9A push FFFFFF8Bh; iretd 0_2_075CCE9E
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeMemory allocated: 17C0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeMemory allocated: 3160000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeMemory allocated: 5160000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeWindow / User API: threadDelayed 891Jump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeWindow / User API: threadDelayed 1925Jump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exe TID: 1344Thread sleep time: -10145709240540247s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exe TID: 6812Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: pdusf6w2SJ.exe, 00000000.00000002.1819568823.00000000014E1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeCode function: 0_2_05D06EC8 LdrInitializeThunk,0_2_05D06EC8
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeMemory allocated: page read and write | page guardJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeQueries volume information: C:\Users\user\Desktop\pdusf6w2SJ.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: dump.pcap, type: PCAP
                    Source: Yara matchFile source: pdusf6w2SJ.exe, type: SAMPLE
                    Source: Yara matchFile source: 0.0.pdusf6w2SJ.exe.e40000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000000.1707853864.0000000000E42000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: pdusf6w2SJ.exe PID: 6764, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Jump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\Jump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\Jump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Jump to behavior
                    Source: C:\Users\user\Desktop\pdusf6w2SJ.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\Jump to behavior
                    Source: Yara matchFile source: 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: pdusf6w2SJ.exe PID: 6764, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: dump.pcap, type: PCAP
                    Source: Yara matchFile source: pdusf6w2SJ.exe, type: SAMPLE
                    Source: Yara matchFile source: 0.0.pdusf6w2SJ.exe.e40000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000000.1707853864.0000000000E42000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: pdusf6w2SJ.exe PID: 6764, type: MEMORYSTR
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts221
                    Windows Management Instrumentation
                    1
                    DLL Side-Loading
                    1
                    DLL Side-Loading
                    1
                    Masquerading
                    1
                    OS Credential Dumping
                    221
                    Security Software Discovery
                    Remote Services1
                    Archive Collected Data
                    1
                    Encrypted Channel
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                    Disable or Modify Tools
                    LSASS Memory1
                    Process Discovery
                    Remote Desktop Protocol2
                    Data from Local System
                    1
                    Non-Standard Port
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)241
                    Virtualization/Sandbox Evasion
                    Security Account Manager241
                    Virtualization/Sandbox Evasion
                    SMB/Windows Admin SharesData from Network Shared Drive1
                    Application Layer Protocol
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
                    Obfuscated Files or Information
                    NTDS1
                    Application Window Discovery
                    Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                    Timestomp
                    LSA Secrets113
                    System Information Discovery
                    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                    DLL Side-Loading
                    Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    pdusf6w2SJ.exe71%ReversingLabsByteCode-MSIL.Trojan.RedLineStealz
                    pdusf6w2SJ.exe70%VirustotalBrowse
                    pdusf6w2SJ.exe100%Joe Sandbox ML
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    147.45.44.221:1912100%Avira URL Cloudmalware
                    147.45.44.221:191214%VirustotalBrowse
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    fp2e7a.wpc.phicdn.net
                    192.229.221.95
                    truefalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      147.45.44.221:1912true
                      • 14%, Virustotal, Browse
                      • Avira URL Cloud: malware
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Textpdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://schemas.xmlsoap.org/ws/2005/02/sc/sctpdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://schemas.xmlsoap.org/ws/2004/04/security/sc/dkpdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://duckduckgo.com/ac/?q=pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003703000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://tempuri.org/Entity/Id23ResponseDpdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003256000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinarypdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://tempuri.org/Entity/Id12Responsepdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://tempuri.org/pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://tempuri.org/Entity/Id2Responsepdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmp, pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://tempuri.org/Entity/Id21Responsepdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrappdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://tempuri.org/Entity/Id9pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDpdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://tempuri.org/Entity/Id8pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://tempuri.org/Entity/Id5pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/Preparepdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://tempuri.org/Entity/Id4pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://tempuri.org/Entity/Id7pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://tempuri.org/Entity/Id6pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretpdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://tempuri.org/Entity/Id19Responsepdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#licensepdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issuepdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/Abortedpdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequencepdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat/faultpdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2004/10/wsatpdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeypdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://tempuri.org/Entity/Id15Responsepdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renewpdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://schemas.xmlsoap.org/ws/2004/10/wscoor/Registerpdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://tempuri.org/Entity/Id6Responsepdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeypdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://api.ip.sb/ippdusf6w2SJ.exefalse
                                                                                              high
                                                                                              http://schemas.xmlsoap.org/ws/2004/04/scpdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://tempuri.org/Entity/Id1ResponseDpdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PCpdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancelpdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://tempuri.org/Entity/Id9Responsepdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003703000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://tempuri.org/Entity/Id20pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://tempuri.org/Entity/Id21pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://tempuri.org/Entity/Id22pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://tempuri.org/Entity/Id23pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://tempuri.org/Entity/Id24pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issuepdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://tempuri.org/Entity/Id24Responsepdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://www.ecosia.org/newtab/pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003703000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://tempuri.org/Entity/Id1Responsepdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedpdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnlypdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat/Replaypdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegopdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binarypdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PCpdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKeypdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/08/addressingpdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issuepdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/Completionpdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/04/trustpdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://tempuri.org/Entity/Id10pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://tempuri.org/Entity/Id11pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://tempuri.org/Entity/Id12pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://tempuri.org/Entity/Id16Responsepdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponsepdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancelpdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://tempuri.org/Entity/Id13pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://tempuri.org/Entity/Id14pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://tempuri.org/Entity/Id15pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://tempuri.org/Entity/Id16pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/Noncepdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://tempuri.org/Entity/Id17pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://tempuri.org/Entity/Id18pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://tempuri.org/Entity/Id5Responsepdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://tempuri.org/Entity/Id19pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnspdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://tempuri.org/Entity/Id10Responsepdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/Renewpdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://tempuri.org/Entity/Id8Responsepdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKeypdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDpdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCTpdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2006/02/addressingidentitypdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      http://schemas.xmlsoap.org/soap/envelope/pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKeypdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=pdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003703000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trustpdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://duckduckgo.com/chrome_newtabSpdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003703000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollbackpdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://tempuri.org/Entity/Id3ResponseDpdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003256000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://tempuri.org/Entity/Id23Responsepdusf6w2SJ.exe, 00000000.00000002.1820283806.0000000003161000.00000004.00000800.00020000.00000000.sdmp, pdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCTpdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          http://tempuri.org/Dpdusf6w2SJ.exe, 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                            147.45.44.221
                                                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                                                            2895FREE-NET-ASFREEnetEUtrue
                                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                            Analysis ID:1557068
                                                                                                                                                                                                                            Start date and time:2024-11-17 09:41:05 +01:00
                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                            Overall analysis duration:0h 2m 54s
                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                            Number of analysed new started processes analysed:2
                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                            Sample name:pdusf6w2SJ.exe
                                                                                                                                                                                                                            renamed because original name is a hash value
                                                                                                                                                                                                                            Original Sample Name:41085a0b812617eaf8124548ea23a71c.exe
                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                            Classification:mal100.troj.spyw.evad.winEXE@1/1@0/1
                                                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                                            • Successful, ratio: 99%
                                                                                                                                                                                                                            • Number of executed functions: 45
                                                                                                                                                                                                                            • Number of non-executed functions: 15
                                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                                                            • Stop behavior analysis, all processes terminated
                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): SIHClient.exe
                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ocsp.edge.digicert.com, ctldl.windowsupdate.com
                                                                                                                                                                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                                                            03:42:09API Interceptor16x Sleep call for process: pdusf6w2SJ.exe modified
                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                            147.45.44.2215ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                            • 147.45.44.221/28166bd28a5d19e6.php
                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                            fp2e7a.wpc.phicdn.net0a0#U00a0.jsGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                            • 192.229.221.95
                                                                                                                                                                                                                            file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                            • 192.229.221.95
                                                                                                                                                                                                                            q1M9Xfi0yC.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                                                            • 192.229.221.95
                                                                                                                                                                                                                            iZRt9uAa2V.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                                                            • 192.229.221.95
                                                                                                                                                                                                                            q1M9Xfi0yC.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                                                            • 192.229.221.95
                                                                                                                                                                                                                            iZRt9uAa2V.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                                                            • 192.229.221.95
                                                                                                                                                                                                                            ADZP 20 Complex.exeGet hashmaliciousBabadeda, WiperBrowse
                                                                                                                                                                                                                            • 192.229.221.95
                                                                                                                                                                                                                            ADZP 20 Complex.batGet hashmaliciousWiperBrowse
                                                                                                                                                                                                                            • 192.229.221.95
                                                                                                                                                                                                                            Specifications.exeGet hashmaliciousDarkTortilla, MassLogger RATBrowse
                                                                                                                                                                                                                            • 192.229.221.95
                                                                                                                                                                                                                            Dark_drop_2_pers_lum_clean.exe.bin.exeGet hashmaliciousLummaC, DarkGate, LummaC Stealer, MailPassViewBrowse
                                                                                                                                                                                                                            • 192.229.221.95
                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                            FREE-NET-ASFREEnetEUppc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 193.233.193.45
                                                                                                                                                                                                                            hmips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 193.233.193.45
                                                                                                                                                                                                                            file.exeGet hashmaliciousDanaBotBrowse
                                                                                                                                                                                                                            • 193.233.232.101
                                                                                                                                                                                                                            xd.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                            • 193.233.234.114
                                                                                                                                                                                                                            RECIBO TRANSFERENCIA#0000078.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 193.233.203.63
                                                                                                                                                                                                                            RECIBO TRANSFERENCIA#0000078.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 193.233.203.63
                                                                                                                                                                                                                            n7ZKbApaa3.dllGet hashmaliciousLummaC, XmrigBrowse
                                                                                                                                                                                                                            • 147.45.47.81
                                                                                                                                                                                                                            nlJ2sNaZVi.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 147.45.44.131
                                                                                                                                                                                                                            file.exeGet hashmaliciousClipboard HijackerBrowse
                                                                                                                                                                                                                            • 147.45.47.61
                                                                                                                                                                                                                            file.exeGet hashmaliciousClipboard HijackerBrowse
                                                                                                                                                                                                                            • 147.45.47.61
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\pdusf6w2SJ.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3094
                                                                                                                                                                                                                            Entropy (8bit):5.33145931749415
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:Pq5qHwCYqh3oPtI6eqzxP0aymTqdqlq7qqjqcEZ5D:Pq5qHwCYqh3qtI6eqzxP0atTqdqlq7qV
                                                                                                                                                                                                                            MD5:3FD5C0634443FB2EF2796B9636159CB6
                                                                                                                                                                                                                            SHA1:366DDE94AEFCFFFAB8E03AD8B448E05D7489EB48
                                                                                                                                                                                                                            SHA-256:58307E94C67E2348F5A838DE4FF668983B38B7E9A3B1D61535D3A392814A57D6
                                                                                                                                                                                                                            SHA-512:8535E7C0777C6B0876936D84BDE2BDC59963CF0954D4E50D65808E6E806E8B131DF5DB8FA0E030FAE2702143A7C3A70698A2B9A80519C9E2FFC286A71F0B797C
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                                                                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                            Entropy (8bit):5.082222552122564
                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                                                                                                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                                                                                                            • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                                                                                            File name:pdusf6w2SJ.exe
                                                                                                                                                                                                                            File size:307'712 bytes
                                                                                                                                                                                                                            MD5:41085a0b812617eaf8124548ea23a71c
                                                                                                                                                                                                                            SHA1:68157e5cd95221a6e59ce19dfd72ab9741052d1a
                                                                                                                                                                                                                            SHA256:14f4f088a5819dbc02cdd63e5fc0784e2b7817d9db354fb393f4f06a20502837
                                                                                                                                                                                                                            SHA512:36d63aedf130bc186847d272af7ca4369ee62bff2c9c5669921c206fc6debbc1194b23a11d8697763604b55f3b51015e993ba9beb5cb9d350685693da7bc0967
                                                                                                                                                                                                                            SSDEEP:3072:WcZqf7D34up/0+mACkyI+EQEjgWvB1fA0PuTVAtkxzM3RIeqiOL2bBOA:WcZqf7DIWnGfEtB1fA0GTV8kSIL
                                                                                                                                                                                                                            TLSH:11645A5833E8C910DA7F4775D861D67093B0BCA3A556E70B4FC4ACAB3D32740EA50AB6
                                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....H(...............0.................. ... ....@.. ....................... ............@................................
                                                                                                                                                                                                                            Icon Hash:4d8ea38d85a38e6d
                                                                                                                                                                                                                            Entrypoint:0x4302de
                                                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                            Time Stamp:0xD22848DC [Tue Sep 23 12:17:32 2081 UTC]
                                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                                            OS Version Major:4
                                                                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                                                                            File Version Major:4
                                                                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                                                                            Subsystem Version Major:4
                                                                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                                                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                                            jmp dword ptr [00402000h]
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x302900x4b.text
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x320000x1c9c6.rsrc
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x500000xc.reloc
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                            .text0x20000x2e2e40x2e4000d31852f7d3a934053509a85a2c6d1b3False0.4750422297297297data6.187357522789809IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .rsrc0x320000x1c9c60x1ca00a8cf3f8ff27a4a736ba8fb433d91107fFalse0.2380765556768559data2.615031395625776IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .reloc0x500000xc0x2009cf8688692d56eec2446fe27d31fe01aFalse0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                            RT_ICON0x322200x3d04PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9934058898847631
                                                                                                                                                                                                                            RT_ICON0x35f240x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536, resolution 2835 x 2835 px/m0.09013072282030049
                                                                                                                                                                                                                            RT_ICON0x4674c0x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384, resolution 2835 x 2835 px/m0.13905290505432216
                                                                                                                                                                                                                            RT_ICON0x4a9740x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 2835 x 2835 px/m0.17033195020746889
                                                                                                                                                                                                                            RT_ICON0x4cf1c0x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 2835 x 2835 px/m0.2045028142589118
                                                                                                                                                                                                                            RT_ICON0x4dfc40x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 2835 x 2835 px/m0.24645390070921985
                                                                                                                                                                                                                            RT_GROUP_ICON0x4e42c0x5adata0.7666666666666667
                                                                                                                                                                                                                            RT_VERSION0x4e4880x352data0.4447058823529412
                                                                                                                                                                                                                            RT_MANIFEST0x4e7dc0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                                            mscoree.dll_CorExeMain
                                                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                            2024-11-17T09:42:03.313425+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.449730147.45.44.2211912TCP
                                                                                                                                                                                                                            2024-11-17T09:42:03.313425+01002046045ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization)1192.168.2.449730147.45.44.2211912TCP
                                                                                                                                                                                                                            2024-11-17T09:42:03.564210+01002043234ET MALWARE Redline Stealer TCP CnC - Id1Response1147.45.44.2211912192.168.2.449730TCP
                                                                                                                                                                                                                            2024-11-17T09:42:08.756561+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.449730147.45.44.2211912TCP
                                                                                                                                                                                                                            2024-11-17T09:42:10.793067+01002046056ET MALWARE Redline Stealer/MetaStealer Family Activity (Response)1147.45.44.2211912192.168.2.449730TCP
                                                                                                                                                                                                                            2024-11-17T09:42:11.770547+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.449730147.45.44.2211912TCP
                                                                                                                                                                                                                            2024-11-17T09:42:12.219619+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.449730147.45.44.2211912TCP
                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            Nov 17, 2024 09:42:02.279289007 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:02.284665108 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:02.284897089 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:02.292418957 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:02.297485113 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:03.137079000 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:03.187908888 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:03.313425064 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:03.318485975 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:03.564209938 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:03.609945059 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:08.756561041 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:08.761681080 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:09.073472023 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:09.073523045 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:09.073539019 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:09.073558092 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:09.073577881 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:09.073595047 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:09.073612928 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:09.073844910 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.787548065 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.793066978 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.793106079 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.793133974 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.793163061 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.793190956 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.793246031 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.793273926 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.793279886 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.793304920 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.793333054 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.793366909 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.793389082 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.793433905 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.798254013 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.798305988 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.798332930 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.798482895 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.798644066 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.798674107 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.798702002 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.798728943 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.798757076 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.798813105 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.798841000 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.798851967 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.798868895 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.798897028 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.798926115 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.798981905 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.798983097 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.799058914 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804249048 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804276943 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804287910 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804300070 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804358006 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804369926 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804380894 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804392099 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804418087 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804429054 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804455996 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804482937 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804539919 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804568052 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804595947 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804611921 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804624081 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804651976 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804678917 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804707050 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804713964 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804713964 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804733038 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804764986 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804785013 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804811954 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804812908 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804841995 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804857016 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804872036 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804886103 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804902077 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804928064 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804929972 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804958105 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804982901 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.804985046 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.805028915 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.805054903 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.809900999 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.810081959 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.810281038 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.810309887 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.810337067 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.810369968 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.810372114 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.810399055 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.810426950 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.810468912 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.810497999 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.810498953 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.810511112 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.810537100 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.810539007 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.810595036 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.810599089 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.810626030 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.810668945 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.810695887 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.810726881 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.810756922 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.810784101 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.810811043 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.810837984 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.810915947 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.810944080 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.810971022 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.810997009 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.811024904 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.811052084 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.811081886 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.811110020 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.811166048 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.811193943 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.811220884 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.811249018 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.811275005 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.811301947 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.811347961 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.811376095 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.811403036 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.811455011 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.811484098 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.811511993 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.811538935 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.811566114 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.811592102 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.811619043 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.811645985 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.811702013 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.811729908 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.811736107 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.811757088 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.811784029 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.811813116 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.811841011 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.811872959 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.811875105 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.811901093 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.811928988 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.811956882 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.812009096 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.812036037 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.812062979 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.812089920 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.812118053 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.812144995 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.812186003 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.812212944 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.812251091 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.812278032 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.812304020 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.812342882 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.812372923 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.812382936 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.812391996 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.815129042 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.817543030 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.817569971 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.817588091 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.817599058 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.817738056 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.817764997 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.817800999 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.817830086 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.817970991 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.817998886 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.818030119 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.818056107 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.818125963 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.818154097 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.818181038 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.818232059 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.818258047 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.818284988 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.818334103 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.818361044 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.818388939 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.818438053 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.818464994 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.818491936 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.818519115 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.818568945 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.818597078 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.818624973 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.818651915 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.818655968 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.818679094 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.818720102 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.818773985 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.818778992 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.818802118 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.818840027 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.818933010 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.818974972 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.819004059 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.819031000 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.819057941 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.819108963 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.819137096 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.819164038 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.819190979 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.819217920 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.819245100 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.819272041 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.819299936 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.819344997 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.819370985 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.819397926 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.819425106 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.819452047 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.819478989 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.819567919 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.819595098 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.819622993 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.819650888 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.819678068 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.819717884 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.819745064 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.819772959 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.819798946 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.819825888 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.819852114 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.819880962 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.819906950 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.819932938 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.819974899 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.820002079 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.820031881 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.820044041 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.820070028 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.820096970 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.825392962 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.825421095 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.825448990 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.825475931 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.825504065 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.825530052 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.825589895 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.825618029 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.825644970 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.825701952 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.825736046 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.825747013 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.825754881 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.825783014 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.825809956 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.825838089 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.825848103 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.825865030 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.825894117 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.825921059 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.825948954 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.825977087 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.826004028 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.826021910 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.826031923 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.826060057 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.826086044 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.826113939 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.826141119 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.826167107 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.826194048 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.826221943 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.826272011 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.826313972 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.826355934 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.826384068 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.826411009 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.826468945 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.826497078 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.826523066 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.826550007 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.826576948 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.826603889 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.826630116 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.826658010 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.826684952 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.826710939 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.826738119 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.826765060 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.826792955 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.826819897 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.826845884 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.826874971 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.826901913 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.826929092 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832180977 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832209110 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832221031 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832232952 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832243919 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832254887 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832290888 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832302094 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832313061 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832324982 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832336903 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832349062 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832360029 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832372904 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832384109 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832396030 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832406998 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832434893 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832462072 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832489014 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832515955 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832544088 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832595110 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832623005 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832650900 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832679987 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832705975 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832732916 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832760096 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832787037 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832813025 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832839966 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832870007 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832896948 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832922935 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832951069 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832952976 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.832978010 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.833018064 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.833045959 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.833072901 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.833100080 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.833126068 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.833158016 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.833178997 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.833206892 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.833234072 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.833261013 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.833287001 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.833313942 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.833340883 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.833368063 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.833395004 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.833421946 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.833448887 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.838356018 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.838743925 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.838772058 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.838778019 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.838799000 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.838828087 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.838880062 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.838908911 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.838936090 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.838952065 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.838963985 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.838993073 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.839020967 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.839047909 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.839075089 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.839102983 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.839129925 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.839157104 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.839184046 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.839210987 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.839237928 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.839265108 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.839292049 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.839370966 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.839400053 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.839427948 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.839454889 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.839482069 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.839509964 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.839536905 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.839562893 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.839591026 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.839617968 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.839646101 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.839673042 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.839699984 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.839726925 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.839754105 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.839782000 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.839808941 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.839835882 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.839863062 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.839890957 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.839916945 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.839943886 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.839970112 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.839997053 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.840028048 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.840085030 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.840125084 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.840152025 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.840178967 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.840204954 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.840244055 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.840270996 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.845118046 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.845536947 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.845566034 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.845593929 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.845637083 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.845649004 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.845675945 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.845731974 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.845761061 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.845788956 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.845805883 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.845818996 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.845846891 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.845875025 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.845901966 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.845928907 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.845956087 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.845983028 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.846010923 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.846038103 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.846065044 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.846091986 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.846118927 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.846172094 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.846199036 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.846225977 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.846256018 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.846282005 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.846322060 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.846349001 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.846376896 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.846404076 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.846431017 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.846457958 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.846484900 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.846512079 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.846539021 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.846565008 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.846591949 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.846618891 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.846646070 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.846672058 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.846698999 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.846725941 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.846751928 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.846805096 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.889777899 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.890244961 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.890491009 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.890491009 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.890645027 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.930500031 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.930785894 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.936032057 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:10.977830887 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:11.769181967 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:11.770546913 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:11.775779963 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:12.020416021 CET191249730147.45.44.221192.168.2.4
                                                                                                                                                                                                                            Nov 17, 2024 09:42:12.063136101 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            Nov 17, 2024 09:42:12.219619036 CET497301912192.168.2.4147.45.44.221
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                            Nov 17, 2024 09:42:20.449826002 CET1.1.1.1192.168.2.40x1c1dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 17, 2024 09:42:20.449826002 CET1.1.1.1192.168.2.40x1c1dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                            Start time:03:41:59
                                                                                                                                                                                                                            Start date:17/11/2024
                                                                                                                                                                                                                            Path:C:\Users\user\Desktop\pdusf6w2SJ.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\pdusf6w2SJ.exe"
                                                                                                                                                                                                                            Imagebase:0xe40000
                                                                                                                                                                                                                            File size:307'712 bytes
                                                                                                                                                                                                                            MD5 hash:41085A0B812617EAF8124548EA23A71C
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000000.1707853864.0000000000E42000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.1820283806.00000000031F4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Reset < >

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:13.3%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                              Signature Coverage:5.4%
                                                                                                                                                                                                                              Total number of Nodes:147
                                                                                                                                                                                                                              Total number of Limit Nodes:14
                                                                                                                                                                                                                              execution_graph 50749 5d06a80 50750 5d06aa7 50749->50750 50757 5d06b10 50750->50757 50761 5d06b20 50750->50761 50751 5d06ab9 50765 5d06cf7 50751->50765 50772 5d06cf8 50751->50772 50752 5d06af0 50758 5d06b1e 50757->50758 50779 5d05f48 50758->50779 50762 5d06b59 50761->50762 50763 5d05f48 OleInitialize 50762->50763 50764 5d06b62 50763->50764 50764->50751 50766 5d06d14 50765->50766 50786 5d06ec8 50766->50786 50790 5d06ebb 50766->50790 50767 5d06dde KiUserExceptionDispatcher 50769 5d06e57 50767->50769 50769->50752 50773 5d06d14 50772->50773 50777 5d06ec8 LdrInitializeThunk 50773->50777 50778 5d06ebb LdrInitializeThunk 50773->50778 50774 5d06dde KiUserExceptionDispatcher 50776 5d06e57 50774->50776 50776->50752 50777->50774 50778->50774 50780 5d05f53 50779->50780 50782 5d06b62 50780->50782 50783 5d05f58 50780->50783 50782->50751 50784 5d06c20 OleInitialize 50783->50784 50785 5d06c84 50784->50785 50785->50782 50787 5d06eef 50786->50787 50788 5d06f27 LdrInitializeThunk 50787->50788 50789 5d06f1f 50787->50789 50788->50789 50789->50767 50791 5d06eef 50790->50791 50792 5d06f27 LdrInitializeThunk 50791->50792 50793 5d06f1f 50791->50793 50792->50793 50793->50767 50794 5d07240 50796 5d07267 50794->50796 50795 5d0730f 50796->50795 50799 5d0eb1f 50796->50799 50805 5d0eb20 50796->50805 50800 5d0eb47 50799->50800 50801 5d0ebb7 50800->50801 50811 75c151e 50800->50811 50815 75c0040 50800->50815 50819 75c0006 50800->50819 50801->50796 50807 5d0eb47 50805->50807 50806 5d0ebb7 50806->50796 50807->50806 50808 75c151e LdrInitializeThunk 50807->50808 50809 75c0006 LdrInitializeThunk 50807->50809 50810 75c0040 LdrInitializeThunk 50807->50810 50808->50806 50809->50806 50810->50806 50812 75c1508 50811->50812 50814 75c01a0 50811->50814 50813 75c09bb LdrInitializeThunk 50813->50814 50814->50812 50814->50813 50817 75c006d 50815->50817 50816 75c1508 50816->50816 50817->50816 50818 75c09bb LdrInitializeThunk 50817->50818 50818->50817 50822 75c0021 50819->50822 50820 75c1508 50820->50820 50821 75c09bb LdrInitializeThunk 50821->50822 50822->50820 50822->50821 50703 17cad38 50707 17cae30 50703->50707 50712 17cae20 50703->50712 50704 17cad47 50708 17cae41 50707->50708 50709 17cae64 50707->50709 50708->50709 50710 17cb068 GetModuleHandleW 50708->50710 50709->50704 50711 17cb095 50710->50711 50711->50704 50713 17cae64 50712->50713 50715 17cae41 50712->50715 50713->50704 50714 17cb068 GetModuleHandleW 50716 17cb095 50714->50716 50715->50713 50715->50714 50716->50704 50717 17cd0b8 50718 17cd0fe 50717->50718 50722 17cd298 50718->50722 50725 17cd289 50718->50725 50719 17cd1eb 50728 17cc9a0 50722->50728 50726 17cd2c6 50725->50726 50727 17cc9a0 DuplicateHandle 50725->50727 50726->50719 50727->50726 50729 17cd300 DuplicateHandle 50728->50729 50730 17cd2c6 50729->50730 50730->50719 50823 17c4668 50824 17c4684 50823->50824 50825 17c4696 50824->50825 50827 17c47a0 50824->50827 50828 17c47c5 50827->50828 50832 17c48b0 50828->50832 50836 17c48a1 50828->50836 50834 17c48d7 50832->50834 50833 17c49b4 50833->50833 50834->50833 50840 17c4248 50834->50840 50837 17c48b0 50836->50837 50838 17c4248 CreateActCtxA 50837->50838 50839 17c49b4 50837->50839 50838->50839 50841 17c5940 CreateActCtxA 50840->50841 50843 17c5a03 50841->50843 50731 75c6099 50732 75c6034 50731->50732 50733 75c60a2 50731->50733 50737 75c7129 50732->50737 50741 75c7138 50732->50741 50734 75c6055 50738 75c7180 50737->50738 50739 75c7189 50738->50739 50745 75c6ce8 50738->50745 50739->50734 50742 75c7180 50741->50742 50743 75c7189 50742->50743 50744 75c6ce8 LoadLibraryW 50742->50744 50743->50734 50744->50743 50746 75c7280 LoadLibraryW 50745->50746 50748 75c72f5 50746->50748 50748->50739 50844 146d01c 50845 146d034 50844->50845 50846 146d08e 50845->50846 50849 5732c08 50845->50849 50858 5730ad4 50845->50858 50850 5732c45 50849->50850 50851 5732c79 50850->50851 50853 5732c69 50850->50853 50880 5730bfc 50851->50880 50867 5732da0 50853->50867 50871 5732e6c 50853->50871 50876 5732d90 50853->50876 50854 5732c77 50859 5730adf 50858->50859 50860 5732c79 50859->50860 50862 5732c69 50859->50862 50861 5730bfc CallWindowProcW 50860->50861 50863 5732c77 50861->50863 50864 5732da0 CallWindowProcW 50862->50864 50865 5732d90 CallWindowProcW 50862->50865 50866 5732e6c CallWindowProcW 50862->50866 50864->50863 50865->50863 50866->50863 50869 5732db4 50867->50869 50868 5732e40 50868->50854 50884 5732e58 50869->50884 50872 5732e2a 50871->50872 50873 5732e7a 50871->50873 50875 5732e58 CallWindowProcW 50872->50875 50874 5732e40 50874->50854 50875->50874 50877 5732db4 50876->50877 50879 5732e58 CallWindowProcW 50877->50879 50878 5732e40 50878->50854 50879->50878 50881 5730c07 50880->50881 50882 573435a CallWindowProcW 50881->50882 50883 5734309 50881->50883 50882->50883 50883->50854 50885 5732e69 50884->50885 50887 573429b 50884->50887 50885->50868 50888 5730bfc CallWindowProcW 50887->50888 50889 57342aa 50888->50889 50889->50885

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 294 75cd020-75cd041 296 75cd047 294->296 297 75cd043-75cd045 294->297 298 75cd04a-75cd05d 296->298 297->298 300 75cd15f-75cd162 298->300 301 75cd169-75cd177 300->301 302 75cd164 call 75c3d60 300->302 303 75cd17d-75cd18a 301->303 304 75cd062-75cd068 301->304 302->301 305 75cd06a 304->305 306 75cd074-75cd07e 304->306 305->306 307 75cd0a8-75cd0b2 306->307 308 75cd080-75cd088 306->308 318 75cd0b9-75cd0be 307->318 319 75cd0b4-75cd0b7 307->319 310 75cd08e-75cd096 308->310 311 75cd18b-75cd1a4 308->311 312 75cd09d-75cd0a2 310->312 313 75cd098-75cd09b 310->313 322 75cd1a6-75cd1fa call 75c3d60 311->322 323 75cd137-75cd138 311->323 317 75cd0a6 312->317 313->312 316 75cd0a4 313->316 316->317 321 75cd0c2-75cd0c4 317->321 318->321 319->318 320 75cd0c0 319->320 320->321 324 75cd0c6-75cd0cc 321->324 325 75cd132-75cd136 321->325 342 75cd1fc-75cd204 322->342 343 75cd206-75cd20a 322->343 326 75cd13a-75cd140 323->326 327 75cd144-75cd14f 323->327 328 75cd0ce 324->328 329 75cd0d8-75cd0df 324->329 325->323 326->327 327->300 328->329 329->325 331 75cd0e1-75cd0e7 329->331 334 75cd0e9 331->334 335 75cd0f3-75cd0fa 331->335 334->335 335->325 337 75cd0fc-75cd102 335->337 339 75cd10e-75cd115 337->339 340 75cd104 337->340 339->325 344 75cd117-75cd11d 339->344 340->339 347 75cd20f-75cd214 342->347 343->347 345 75cd11f 344->345 346 75cd129-75cd130 344->346 345->346 346->325 350 75cd151-75cd158 346->350 348 75cd21d-75cd226 347->348 349 75cd216-75cd21b 347->349 351 75cd229-75cd22b 348->351 349->351 350->303 352 75cd15a-75cd15d 350->352 353 75cd3d8-75cd402 351->353 354 75cd231-75cd236 351->354 352->300 352->303 385 75cd409-75cd449 353->385 355 75cd31a-75cd333 call 75c36e0 354->355 360 75cd37c-75cd380 355->360 361 75cd335-75cd345 355->361 364 75cd386-75cd396 360->364 365 75cd450-75cd47a 360->365 362 75cd347-75cd34f 361->362 363 75cd351-75cd355 361->363 367 75cd35a-75cd35f 362->367 363->367 368 75cd398-75cd3a0 364->368 369 75cd3a2-75cd3a6 364->369 382 75cd481-75cd4c6 365->382 372 75cd368-75cd371 367->372 373 75cd361-75cd366 367->373 370 75cd3ab-75cd3b0 368->370 369->370 374 75cd3b9-75cd3c2 370->374 375 75cd3b2-75cd3b7 370->375 376 75cd374-75cd376 372->376 373->376 378 75cd3c5-75cd3c7 374->378 375->378 376->360 380 75cd23b-75cd242 376->380 381 75cd3cd-75cd3d7 378->381 378->382 383 75cd244 380->383 384 75cd247-75cd27e call 75c35a8 call 75c36e0 380->384 383->384 399 75cd28a-75cd28e 384->399 400 75cd280-75cd288 384->400 385->365 402 75cd293-75cd298 399->402 400->402 404 75cd29e 402->404 405 75cd29a-75cd29c 402->405 406 75cd2a1-75cd2a3 404->406 405->406 406->360 409 75cd2a9-75cd2c0 406->409 410 75cd2d0-75cd2ed 409->410 411 75cd2c2-75cd2ce 409->411 412 75cd2f1-75cd2fd 410->412 411->412 413 75cd2ff-75cd304 412->413 414 75cd306-75cd30f 412->414 415 75cd312-75cd314 413->415 414->415 415->355 415->385
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1828208520.00000000075C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075C0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_75c0000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 4'^q$4c^q$4c^q$4c^q$4|cq$Hbq$Hbq$Hbq$Hbq$LR^q$$^q$$^q$$^q$$^q
                                                                                                                                                                                                                              • API String ID: 0-193136497
                                                                                                                                                                                                                              • Opcode ID: 1d1284f7882d0bd4c632599bce0ac6aa368bec83c35daf9fc2561e8876c748b7
                                                                                                                                                                                                                              • Instruction ID: 05e5d64dff5a1bc1ed4f85a4841aa175659cb212524e7d577fa1dd11da4b8c8e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1d1284f7882d0bd4c632599bce0ac6aa368bec83c35daf9fc2561e8876c748b7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C3E1A2B0B042568FDB19DBB9C4503BEBBF2BF86600F14847ED445DB291EA39D942C791
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1828208520.00000000075C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075C0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_75c0000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: (_^q$(_^q$,bq$4c^q$4c^q$Hbq$Nv]q$$^q$$^q$$^q$c^q$c^q
                                                                                                                                                                                                                              • API String ID: 0-692146702
                                                                                                                                                                                                                              • Opcode ID: 05f24a4e880e15e73fa63621275565f33a0162efcaab750a33cc8e028868d679
                                                                                                                                                                                                                              • Instruction ID: 9ab77d8c29622cc1a39a8e0ba10a0f190b8a5a53adca357a3d84e9ed913ae11e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 05f24a4e880e15e73fa63621275565f33a0162efcaab750a33cc8e028868d679
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FE8261B4B002198FCB59EBBE945036DA6D6BFCDB40B2148AED40ADB395EE30DC454BD1

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 829 75c39a8-75c39c6 830 75c39c8-75c39d4 829->830 831 75c39d6-75c39f3 829->831 832 75c39f7-75c3a03 830->832 831->832 833 75c3a0c-75c3a15 832->833 834 75c3a05-75c3a0a 832->834 835 75c3a18-75c3a1a 833->835 834->835 836 75c3a20 835->836 837 75c3aa2-75c3aa6 835->837 910 75c3a22 call 75c3dc8 836->910 911 75c3a22 call 75c3dc0 836->911 838 75c3aa8-75c3ac6 837->838 839 75c3ada-75c3af2 call 75c35a8 837->839 838->839 849 75c3ac8-75c3ad5 call 75c36e0 838->849 855 75c3af7-75c3b21 call 75c36e0 839->855 840 75c3a28-75c3a48 call 75c36e0 846 75c3a58-75c3a75 840->846 847 75c3a4a-75c3a56 840->847 850 75c3a79-75c3a85 846->850 847->850 859 75c38fb-75c390b 849->859 853 75c3a8e-75c3a97 850->853 854 75c3a87-75c3a8c 850->854 857 75c3a9a-75c3a9c 853->857 854->857 868 75c3b31-75c3b4e 855->868 869 75c3b23-75c3b2f 855->869 857->837 860 75c3cbe-75c3cfe 857->860 862 75c3bde-75c3bfb 859->862 863 75c3911-75c3929 859->863 892 75c3d05-75c3d4f 860->892 867 75c3c04-75c3c0d 862->867 866 75c392f-75c3936 863->866 863->867 870 75c393c-75c3946 866->870 871 75c3c15-75c3cb7 866->871 867->871 872 75c3b52-75c3b5e 868->872 869->872 871->860 874 75c3b64 872->874 875 75c3b60-75c3b62 872->875 877 75c3b67-75c3b69 874->877 875->877 877->859 879 75c3b6f-75c3b7f 877->879 881 75c3b8f-75c3bac 879->881 882 75c3b81-75c3b8d 879->882 884 75c3bb0-75c3bbc 881->884 882->884 887 75c3bbe-75c3bc3 884->887 888 75c3bc5-75c3bce 884->888 889 75c3bd1-75c3bd3 887->889 888->889 891 75c3bd9 889->891 889->892 891->862 910->840 911->840
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1828208520.00000000075C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075C0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_75c0000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: Hbq$Hbq$Hbq$Hbq$Hbq
                                                                                                                                                                                                                              • API String ID: 0-1677660839
                                                                                                                                                                                                                              • Opcode ID: 10c6c88d7789b183efa8b4aaccb649c9109d1304c3d3e631592066bdb9883181
                                                                                                                                                                                                                              • Instruction ID: e830641ba3daaecfac8f609beb3754fef8a962b6304043743b4324fde1bd2206
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 10c6c88d7789b183efa8b4aaccb649c9109d1304c3d3e631592066bdb9883181
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 82C18FB1A0025ACFCB15DFB5C4502EDFBB2BF85301F24C66ED446AB241DB789A85CB91

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 912 5d0be40-5d0be60 913 5d0be62 912->913 914 5d0be67-5d0bf5c 912->914 913->914 923 5d0bf63-5d0bf91 914->923 924 5d0bf5e 914->924 926 5d0c339-5d0c342 923->926 924->923 927 5d0bf96-5d0bf9f 926->927 928 5d0c348-5d0c3ca 926->928 929 5d0bfa1 927->929 930 5d0bfa6-5d0c0a6 call 5d06224 call 5d01760 927->930 942 5d0c3d1-5d0c3ff 928->942 943 5d0c3cc 928->943 929->930 965 5d0c0ad-5d0c0c0 930->965 947 5d0c7bc-5d0c7c5 942->947 943->942 948 5d0c404-5d0c40d 947->948 949 5d0c7cb-5d0c7fb 947->949 951 5d0c414-5d0c514 call 5d06224 call 5d01760 948->951 952 5d0c40f 948->952 993 5d0c51b-5d0c52e 951->993 952->951 966 5d0c263-5d0c277 965->966 970 5d0c0c5-5d0c15d call 5d01770 966->970 971 5d0c27d-5d0c29a 966->971 991 5d0c179 970->991 992 5d0c15f-5d0c177 970->992 975 5d0c2a9 971->975 976 5d0c29c-5d0c2a8 971->976 975->926 976->975 995 5d0c17f-5d0c1a0 991->995 992->995 994 5d0c6e3-5d0c6f7 993->994 1000 5d0c533-5d0c5d1 call 5d01770 994->1000 1001 5d0c6fd-5d0c71a 994->1001 998 5d0c252-5d0c262 995->998 999 5d0c1a6-5d0c221 call 5d01770 995->999 998->966 1019 5d0c223-5d0c23b 999->1019 1020 5d0c23d 999->1020 1024 5d0c5d3-5d0c5eb 1000->1024 1025 5d0c5ed 1000->1025 1006 5d0c729-5d0c72a 1001->1006 1007 5d0c71c-5d0c728 1001->1007 1006->947 1007->1006 1022 5d0c243-5d0c251 1019->1022 1020->1022 1022->998 1027 5d0c5f3-5d0c614 1024->1027 1025->1027 1029 5d0c61a-5d0c69e call 5d01770 1027->1029 1030 5d0c6cf-5d0c6e2 1027->1030 1038 5d0c6a0-5d0c6b8 1029->1038 1039 5d0c6ba 1029->1039 1030->994 1040 5d0c6c0-5d0c6ce 1038->1040 1039->1040 1040->1030
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1826525310.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5d00000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: $^q$$^q$$^q$$^q
                                                                                                                                                                                                                              • API String ID: 0-2125118731
                                                                                                                                                                                                                              • Opcode ID: 2784c0af392f8613bf43ef4d20250a7214ec15dc6de8548682b0b77b62a5b23c
                                                                                                                                                                                                                              • Instruction ID: 3562d42998a7852fb08df43eeaec3db55b24e2412238fcb3e0a8ed092e7b704e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2784c0af392f8613bf43ef4d20250a7214ec15dc6de8548682b0b77b62a5b23c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CD32B470E05228CFDB64DF65C894BEEBBB2BB49300F5095EAD409AB250DB319E85CF50

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1042 75cd4c8-75cd4d7 1043 75cd4d9-75cd50f 1042->1043 1044 75cd52a-75cd533 1042->1044 1053 75cd521-75cd528 1043->1053 1054 75cd511-75cd517 1043->1054 1047 75cd535-75cd541 1044->1047 1048 75cd543-75cd54e 1044->1048 1051 75cd556-75cd55f 1047->1051 1048->1051 1053->1051 1054->1053 1055 75cd562-75cd634 1054->1055 1065 75cd636-75cd641 1055->1065 1066 75cd643-75cd64f 1055->1066 1065->1066 1069 75cd654-75cd7e1 1065->1069 1070 75cd7ed-75cd7f9 1066->1070 1069->1070 1081 75cd7fc-75cda47 1069->1081 1103 75cdc5d-75cdc68 1081->1103 1104 75cda4d-75cda5b 1081->1104 1109 75cdc9d-75cdcd6 1103->1109 1110 75cdc6a-75cdc81 1103->1110 1107 75cdf05-75cdf2d 1104->1107 1108 75cda61-75cdaad 1104->1108 1115 75cdf2f-75cdf3a 1107->1115 1116 75cdf74-75cdf79 1107->1116 1108->1107 1126 75cdab3-75cdb6d 1108->1126 1117 75cdd2c-75cdd3f 1109->1117 1118 75cdcd8-75cdcef 1109->1118 1110->1109 1123 75cdc83-75cdc89 1110->1123 1115->1116 1127 75cdf3c-75cdf4a 1115->1127 1121 75cdd41 1117->1121 1131 75cdcf8-75cdcfa 1118->1131 1130 75cdd6b-75cdd77 1121->1130 1128 75cddff-75cde2f 1123->1128 1129 75cdc8f-75cdc98 1123->1129 1126->1103 1165 75cdb73-75cdbac 1126->1165 1138 75cdf5c-75cdf72 1127->1138 1139 75cdf4c-75cdf5b 1127->1139 1148 75cde9b-75cdefe 1128->1148 1149 75cde31-75cde94 1128->1149 1129->1130 1135 75cdcfc-75cdd19 1131->1135 1136 75cdd1b-75cdd2a 1131->1136 1135->1121 1136->1117 1136->1118 1138->1116 1138->1127 1148->1107 1149->1148 1169 75cdbae-75cdbce call 75cd4c8 1165->1169 1170 75cdc18-75cdc2d 1165->1170 1169->1170 1170->1103
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1828208520.00000000075C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075C0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_75c0000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 4|cq$$^q$$^q
                                                                                                                                                                                                                              • API String ID: 0-2405269640
                                                                                                                                                                                                                              • Opcode ID: 7902add288993562a1b3ff463000c8398250a30fbeef2df2dc34f30dae0777c7
                                                                                                                                                                                                                              • Instruction ID: 0a0a9eff3724be9448561df29c8bdcf158b293f8f622d9f96cfbc03cfd347fe6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7902add288993562a1b3ff463000c8398250a30fbeef2df2dc34f30dae0777c7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 94127BB1B002198FDB15DFBAC8547AEBBB6BF89200F14846EE509DB351DB349D468B90

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1313 75c17d0-75c1802 1314 75c1809-75c18d5 1313->1314 1315 75c1804 1313->1315 1320 75c18ea 1314->1320 1321 75c18d7-75c18e5 1314->1321 1315->1314 1384 75c18f0 call 75c2216 1320->1384 1385 75c18f0 call 75c2186 1320->1385 1386 75c18f0 call 75c2140 1320->1386 1387 75c18f0 call 75c2091 1320->1387 1322 75c1d98-75c1da5 1321->1322 1323 75c18f6-75c191f 1388 75c1925 call 75ce578 1323->1388 1389 75c1925 call 75ce588 1323->1389 1325 75c192b-75c19a6 1331 75c1d27-75c1d51 1325->1331 1333 75c19ab-75c1bc1 1331->1333 1334 75c1d57-75c1d96 1331->1334 1361 75c1bcd-75c1c17 1333->1361 1334->1322 1364 75c1c1f-75c1c21 1361->1364 1365 75c1c19 1361->1365 1368 75c1c28-75c1c2f 1364->1368 1366 75c1c1b-75c1c1d 1365->1366 1367 75c1c23 1365->1367 1366->1364 1366->1367 1367->1368 1369 75c1ca9-75c1ccf 1368->1369 1370 75c1c31-75c1ca8 1368->1370 1372 75c1cdc-75c1ce8 1369->1372 1373 75c1cd1-75c1cda 1369->1373 1370->1369 1375 75c1cee-75c1d0d 1372->1375 1373->1375 1380 75c1d0f-75c1d22 1375->1380 1381 75c1d23-75c1d24 1375->1381 1380->1381 1381->1331 1384->1323 1385->1323 1386->1323 1387->1323 1388->1325 1389->1325
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1828208520.00000000075C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075C0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_75c0000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: .$1
                                                                                                                                                                                                                              • API String ID: 0-1839485796
                                                                                                                                                                                                                              • Opcode ID: 0f55ef23a38f4507c4fc108c1f8a16d465a98aea5f2e60d1d2ba44671aa2e96a
                                                                                                                                                                                                                              • Instruction ID: 3f1b148e898cae8c24eaaf4ed80c128ae26c3f70ca0860ffaf5ccc34d8b64d44
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0f55ef23a38f4507c4fc108c1f8a16d465a98aea5f2e60d1d2ba44671aa2e96a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 16F1EFB4E01229CFDB28DF65C884B9DBBB2BF8A301F1085A9D50AA7255DB315E85CF50

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1390 5d0c910-5d0c931 1391 5d0c933 1390->1391 1392 5d0c938-5d0c9a5 call 5d07a30 1390->1392 1391->1392 1398 5d0c9aa-5d0c9f7 1392->1398 1402 5d0cc30-5d0cc44 1398->1402 1404 5d0cc4a-5d0cc6e 1402->1404 1405 5d0c9fc-5d0cae7 1402->1405 1410 5d0cc6f 1404->1410 1420 5d0cbc4-5d0cbd4 1405->1420 1410->1410 1422 5d0cbda-5d0cc04 1420->1422 1423 5d0caec-5d0cb02 1420->1423 1432 5d0cc10 1422->1432 1433 5d0cc06-5d0cc0f 1422->1433 1426 5d0cb04-5d0cb10 1423->1426 1427 5d0cb2c 1423->1427 1429 5d0cb12-5d0cb18 1426->1429 1430 5d0cb1a-5d0cb20 1426->1430 1431 5d0cb32-5d0cb97 1427->1431 1434 5d0cb2a 1429->1434 1430->1434 1440 5d0cbb0-5d0cbc3 1431->1440 1441 5d0cb99-5d0cbaf 1431->1441 1432->1402 1433->1432 1434->1431 1440->1420 1441->1440
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1826525310.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5d00000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: LR^q$PH^q
                                                                                                                                                                                                                              • API String ID: 0-4173805542
                                                                                                                                                                                                                              • Opcode ID: 48124b741b5e1dc53a92c28f983244cddefaed5541a49b881ee7a2ed65359bf9
                                                                                                                                                                                                                              • Instruction ID: f2a1b516ce557478f0f6d89fc781b85a0b3c4a16972cde7e705650a8e28ad8c9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 48124b741b5e1dc53a92c28f983244cddefaed5541a49b881ee7a2ed65359bf9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DEA1D474E10218CFDB24DFA5C854BAEBBB2FF49301F1095AAD409AB2A4DB305D85CF51

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1444 5d0e6c8-5d0e6e8 1445 5d0e6ea 1444->1445 1446 5d0e6ef-5d0e776 1444->1446 1445->1446 1450 5d0e778-5d0e797 1446->1450 1451 5d0e79a-5d0e7b3 call 5d06578 1446->1451 1450->1451 1455 5d0e937-5d0e94d 1451->1455 1456 5d0e953-5d0e977 1455->1456 1457 5d0e7b8-5d0e7de 1455->1457 1462 5d0e7e0 1457->1462 1463 5d0e7e5-5d0e815 1457->1463 1462->1463 1466 5d0e836 1463->1466 1467 5d0e817-5d0e820 1463->1467 1470 5d0e839-5d0e8c6 1466->1470 1468 5d0e822-5d0e825 1467->1468 1469 5d0e827-5d0e82a 1467->1469 1471 5d0e834 1468->1471 1469->1471 1479 5d0e913-5d0e924 1470->1479 1480 5d0e8c8-5d0e8dc 1470->1480 1471->1470 1483 5d0e925-5d0e934 1479->1483 1484 5d0e8e5-5d0e911 1480->1484 1483->1455 1484->1483
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1826525310.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5d00000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: $^q$$^q
                                                                                                                                                                                                                              • API String ID: 0-355816377
                                                                                                                                                                                                                              • Opcode ID: fa1e40a5cd940165f47e9be672427587699dbc01fad2ee6ba736a730e107240a
                                                                                                                                                                                                                              • Instruction ID: f72a3cb89e0fdfc24fc4c0bd3772725fdc132d1a5febf0a4d517dfd423688f96
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fa1e40a5cd940165f47e9be672427587699dbc01fad2ee6ba736a730e107240a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7F91C574E01218DFCB18DFA9D594A9DBBB2FF89301F60946AE409AB354DB359982CF00

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1673 75c0040-75c006b 1674 75c006d 1673->1674 1675 75c0072-75c010e 1673->1675 1674->1675 1678 75c0160-75c019b 1675->1678 1679 75c0110-75c015a 1675->1679 1684 75c14e9-75c1502 1678->1684 1679->1678 1687 75c1508-75c152e 1684->1687 1688 75c01a0-75c02f6 1684->1688 1691 75c153d 1687->1691 1692 75c1530-75c153c 1687->1692 1919 75c02fc call 5d09221 1688->1919 1920 75c02fc call 5d08dd7 1688->1920 1921 75c02fc call 5d08de8 1688->1921 1922 75c02fc call 5d0923c 1688->1922 1693 75c153e 1691->1693 1692->1691 1693->1693 1704 75c0301-75c032f 1706 75c14a1-75c14bb 1704->1706 1708 75c0334-75c0478 1706->1708 1709 75c14c1-75c14e5 1706->1709 1725 75c047a-75c04a6 1708->1725 1726 75c04ab-75c04f2 1708->1726 1709->1684 1729 75c0539-75c06f0 1725->1729 1731 75c04f4-75c0515 1726->1731 1732 75c0517-75c0526 1726->1732 1754 75c0742-75c074d 1729->1754 1755 75c06f2-75c073c 1729->1755 1737 75c052c-75c0538 1731->1737 1732->1737 1737->1729 1915 75c0753 call 75c1658 1754->1915 1916 75c0753 call 75c164b 1754->1916 1755->1754 1756 75c0759-75c07bd 1762 75c080f-75c081a 1756->1762 1763 75c07bf-75c0809 1756->1763 1911 75c0820 call 75c1658 1762->1911 1912 75c0820 call 75c164b 1762->1912 1763->1762 1764 75c0826-75c0889 1770 75c08db-75c08e6 1764->1770 1771 75c088b-75c08d5 1764->1771 1909 75c08ec call 75c1658 1770->1909 1910 75c08ec call 75c164b 1770->1910 1771->1770 1772 75c08f2-75c092b 1776 75c0da4-75c0e2b 1772->1776 1777 75c0931-75c0994 1772->1777 1789 75c0e2d-75c0e83 1776->1789 1790 75c0e89-75c0e94 1776->1790 1785 75c099b-75c09eb LdrInitializeThunk 1777->1785 1786 75c0996 1777->1786 1795 75c09f2-75c0b1a 1785->1795 1786->1785 1789->1790 1913 75c0e9a call 75c1658 1790->1913 1914 75c0e9a call 75c164b 1790->1914 1793 75c0ea0-75c0f2d 1804 75c0f2f-75c0f85 1793->1804 1805 75c0f8b-75c0f96 1793->1805 1825 75c0d87-75c0da3 1795->1825 1826 75c0b20-75c0b72 1795->1826 1804->1805 1907 75c0f9c call 75c1658 1805->1907 1908 75c0f9c call 75c164b 1805->1908 1808 75c0fa2-75c101a 1817 75c101c-75c1072 1808->1817 1818 75c1078-75c1083 1808->1818 1817->1818 1923 75c1089 call 75c1658 1818->1923 1924 75c1089 call 75c164b 1818->1924 1822 75c108f-75c10fb 1834 75c114d-75c1158 1822->1834 1835 75c10fd-75c1147 1822->1835 1825->1776 1836 75c0bc4-75c0c3f 1826->1836 1837 75c0b74-75c0bbe 1826->1837 1917 75c115e call 75c1658 1834->1917 1918 75c115e call 75c164b 1834->1918 1835->1834 1850 75c0c91-75c0d0b 1836->1850 1851 75c0c41-75c0c8b 1836->1851 1837->1836 1840 75c1164-75c11a9 1852 75c12df-75c1460 1840->1852 1853 75c11af-75c12de 1840->1853 1867 75c0d5d-75c0d86 1850->1867 1868 75c0d0d-75c0d57 1850->1868 1851->1850 1903 75c1468-75c1488 1852->1903 1853->1852 1867->1825 1868->1867 1904 75c148a-75c149f 1903->1904 1905 75c14a0 1903->1905 1904->1905 1905->1706 1907->1808 1908->1808 1909->1772 1910->1772 1911->1764 1912->1764 1913->1793 1914->1793 1915->1756 1916->1756 1917->1840 1918->1840 1919->1704 1920->1704 1921->1704 1922->1704 1923->1822 1924->1822
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1828208520.00000000075C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075C0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_75c0000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 01f227b6685846c1a73811dae637200216d27c86b68d0fcbfd57953317187ed2
                                                                                                                                                                                                                              • Instruction ID: a935727c88424fcb4f6daf4d21cc29b7a374ec1ed526bbec383dde092c4d85dd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 01f227b6685846c1a73811dae637200216d27c86b68d0fcbfd57953317187ed2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B7C28F74A0122A8FCB65DF65D898B9DB7B2FB49301F1085EAD80DA7350DB34AE85CF41
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1824753263.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5730000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: ,7bq
                                                                                                                                                                                                                              • API String ID: 0-2588767232
                                                                                                                                                                                                                              • Opcode ID: 3f67ef902806d0f59da839d656b4b9ce748003fbbe29695f8fd9daeb7b3c03b0
                                                                                                                                                                                                                              • Instruction ID: d7a30a7f6d23a0c19fef4b09c66bc273b339e648aea4e30e9ecce484ff52aa66
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3f67ef902806d0f59da839d656b4b9ce748003fbbe29695f8fd9daeb7b3c03b0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DF92C074B102059FDB149BB898A563E7AF7FFC8350F644469E806DB396DE74EC029B80
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1826525310.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5d00000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                                              • Opcode ID: 666531faa1b010e7d7b09b36ac2cdafae7f5c03c476c123fa8e35e9c4443e84f
                                                                                                                                                                                                                              • Instruction ID: e10875d995daead559ccb11ac9143095a5c1f5be02045cde3297b0dbbfb1839b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 666531faa1b010e7d7b09b36ac2cdafae7f5c03c476c123fa8e35e9c4443e84f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1E219F74E01218DFCB08DFA9E484ADDBBB2FB89350F10A16AE415B7360DB309891CF54
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1828208520.00000000075C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075C0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_75c0000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: ae7f56d05d3b2461d5c330cec87f813070d10d3f3c895a6d92b260c6e7a88964
                                                                                                                                                                                                                              • Instruction ID: c5f97584da85da9e4b23a8ee5e7e5a5373d5f8dd590870d82072e80ea8084b26
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae7f56d05d3b2461d5c330cec87f813070d10d3f3c895a6d92b260c6e7a88964
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DA8260B46002568FDB69CF68D454BAA7BB1FF44308F2041EDD80A9B7A2E7349C95CF91
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1826525310.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5d00000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 5e1ee5b8d77a1e1d775803bed3de446a52dec25f50916d39faae5b06d202c070
                                                                                                                                                                                                                              • Instruction ID: 561675ecd47489fc3768b70980d52a21d93fe7be151c60bda580bd4c019af403
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5e1ee5b8d77a1e1d775803bed3de446a52dec25f50916d39faae5b06d202c070
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9942AF74E01229CFDB64DF65C894BEEBBB2BB49300F5095EAD40AA7290DB315E85CF41
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1826525310.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5d00000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 1f36cdaaaf5d2d3280721b512c1bca3815f57f093b0aeb13d5241569ae8aefe6
                                                                                                                                                                                                                              • Instruction ID: c0d07909c095ac5b851baa808e07b74eb2337ab9bf2c3532381147cacbcac6a3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1f36cdaaaf5d2d3280721b512c1bca3815f57f093b0aeb13d5241569ae8aefe6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B0228C74D042298FDB65DF69C894BEDBBB2BF89300F5095EAD449A7250EB309E85CF40
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1826525310.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5d00000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 2db1837b73bb7fd5f1f7957242be5fe3a06ddb2a487f54767e5e68c4f1299ccb
                                                                                                                                                                                                                              • Instruction ID: bbdde5ba1c0f3a83f3d4334d90f9ba1918cae1883dfe1e86dae2a0194ba1b91c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2db1837b73bb7fd5f1f7957242be5fe3a06ddb2a487f54767e5e68c4f1299ccb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AA02C174A01229CFDB64DF64C894B9EBBB2BF49300F1095EAD409A7390DB35AE85CF51
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1826525310.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5d00000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: ff22cdfd70d1b5bf8a73e3b9581f546b19d5400954815b2a3459f8c19c5bba75
                                                                                                                                                                                                                              • Instruction ID: 30a05323ab6563cd2e4ee8b13bb26476802b5936441633c4553b9921a481b81e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ff22cdfd70d1b5bf8a73e3b9581f546b19d5400954815b2a3459f8c19c5bba75
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D1F19274E01229CFDB68DF65C850BAEBBB2BF89300F1085AAD509A7250DB315E86CF51
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1824753263.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5730000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: a832d182b7bf4272212c6519d6c61e116971dfbf723e0a04a153a55bebb40f35
                                                                                                                                                                                                                              • Instruction ID: bf340bbd6bee3aa4dbdf43027d0fa84db10949021085644f72cb8fc6008bb963
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a832d182b7bf4272212c6519d6c61e116971dfbf723e0a04a153a55bebb40f35
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E1D1E574910318CFDB18EFB4D854A9DBBB2FF8A301F1085AAE40AA7265DF315986CF51
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1824753263.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5730000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 00b069c45d38791d147448dcc7f743fba61fa5ee3b4ac15497707aee238415ae
                                                                                                                                                                                                                              • Instruction ID: f3b1042a028620246c5058391cf6c6b8dde663a4f497df16e339281a828e3df4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 00b069c45d38791d147448dcc7f743fba61fa5ee3b4ac15497707aee238415ae
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AFD1E674910318CFDB18EFB4D854A9DBBB2FF8A301F10856AE40AA7265DF315986CF51
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1826525310.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5d00000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 1ee2673793e4393055cbd28d7baadecfef8187a9199c873f74542917498f7048
                                                                                                                                                                                                                              • Instruction ID: 91cca4178aeea6363ccff7f915027b92094adae579232440a1f28be27cac2747
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1ee2673793e4393055cbd28d7baadecfef8187a9199c873f74542917498f7048
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4BD18074E05218CFDB64DFA9C984B9DBBB2FF49301F1091AAD409AB355DB30A986CF50
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1826525310.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5d00000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 6dce7e81dfb6c60c75a7b5507e850e97998fbac06399d1782ac4e00c612f3eb3
                                                                                                                                                                                                                              • Instruction ID: 502c4cce719663139f62911da1949e6ab35f308ec3000b8b00e23ddfa5578c33
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6dce7e81dfb6c60c75a7b5507e850e97998fbac06399d1782ac4e00c612f3eb3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 46D19F74E01218CFDB64DFA5D894B9DBBB2FF49301F5091AAD40AA7394DB309986CF11
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1826525310.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5d00000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: ba84728fdebd3fc83595ab8828c01e8716ea7068e1efcf996df416bd3176c7bd
                                                                                                                                                                                                                              • Instruction ID: 8c621b29592c75a1f077150f1b68ee22872fba36ebd621c909d8cd0dee4381a2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ba84728fdebd3fc83595ab8828c01e8716ea7068e1efcf996df416bd3176c7bd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0BC1D770E01229CBDB68DF65C854BDEBBB2BF89300F1095EAD449B7290DB315A85CF51
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1826525310.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5d00000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 7e73885a33834ab5fe96332b21f64264938a141f26ee274b3931567f31d57a1f
                                                                                                                                                                                                                              • Instruction ID: 24aee991f33e561be43b6ed933604d2a116876339b784b0aeccb3913438b2016
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7e73885a33834ab5fe96332b21f64264938a141f26ee274b3931567f31d57a1f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FAB1B474E01229CFDB64DF69C854B9DBBB2FF89300F5085AAD409AB351DB309985CF51
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1826525310.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5d00000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: fd01ba2ed70be5feec565a6936a7b530eec791bf46356f3ca15722afee479504
                                                                                                                                                                                                                              • Instruction ID: 4d553a529661ec839d819093e4576300e19d28c00827b4a39d9294017464bef3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fd01ba2ed70be5feec565a6936a7b530eec791bf46356f3ca15722afee479504
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E0A1D774E01228DFDB64DFA5C850B9EBBB2BF89300F1081AAD90967395DB315E86CF51
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1826525310.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5d00000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 0c0590d22ed284b00af4c697c4cdef80eabb93d6c33b9f5ef1e75d312a2203a8
                                                                                                                                                                                                                              • Instruction ID: b70658b05303eeedba3712f9262f50bf06c847599a3d2152c36ff485e39e585c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0c0590d22ed284b00af4c697c4cdef80eabb93d6c33b9f5ef1e75d312a2203a8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8991C771E012298BDB68DF69C8547DEBBB2BF89300F10C5EAD549AB290DB315A85CF50
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1826525310.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5d00000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 54ea9f3911e3ff49fa0d2b85549ce6ebee1fddd6bcdd1bcd5f7a010435962ecb
                                                                                                                                                                                                                              • Instruction ID: 90f6f2bb8324ab33817c3284606c8f2757e8d0f451df29a071cf4a4fc4540c25
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 54ea9f3911e3ff49fa0d2b85549ce6ebee1fddd6bcdd1bcd5f7a010435962ecb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A3911570D01219CFDB64DFA9C844B9DBBB6FF49300F1095AAD449A7351DB309A89CF41
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1826525310.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5d00000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 1a08ff562fc74cc60445be20a6e2424aae637669e5ad0bf33bff44ca5ecd1058
                                                                                                                                                                                                                              • Instruction ID: 57150c0bd9e1cfad2ff49c885c38c92a78c8fc451952b7c04e435b1c8d703188
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1a08ff562fc74cc60445be20a6e2424aae637669e5ad0bf33bff44ca5ecd1058
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D031E671E016298BEB19CFA6C8547EEBBB3BF89300F14C16AC8186B255DB701986CF51
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 017CB086
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1819957036.00000000017C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017C0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_17c0000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HandleModule
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4139908857-0
                                                                                                                                                                                                                              • Opcode ID: 020acebe91a2b43b8be0f20206a6348c981098d5d9e2a9c71ac31f760ae906cf
                                                                                                                                                                                                                              • Instruction ID: 492c8f1b4c3c81ae65b41ed16c098190829a89573774da2369362c01556bc2b5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 020acebe91a2b43b8be0f20206a6348c981098d5d9e2a9c71ac31f760ae906cf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 308156B0A00B0A8FD724DF69D44575AFBF1FF48705F00892ED58A97A51EB35E846CB90
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • KiUserExceptionDispatcher.NTDLL ref: 05D06E40
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1826525310.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5d00000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DispatcherExceptionUser
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 6842923-0
                                                                                                                                                                                                                              • Opcode ID: 78f5d7f4521780bdc3a7a316b6418b170924f1c732d3cd813cd16c9d3abbe34a
                                                                                                                                                                                                                              • Instruction ID: 73ca2b2382bda7388900941c3180f9ca5d9f13e6607b3e8b7950273826681cb3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 78f5d7f4521780bdc3a7a316b6418b170924f1c732d3cd813cd16c9d3abbe34a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 715191B4E052089FCB19DFAAD5946EDBBF2FB89300F10902AE415AB394DB349946CF51
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • KiUserExceptionDispatcher.NTDLL ref: 05D06E40
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1826525310.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5d00000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DispatcherExceptionUser
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 6842923-0
                                                                                                                                                                                                                              • Opcode ID: 4dd091a455230186555f3a579876a3cdd4da4752260fca2b1b26ccad2c0a20ee
                                                                                                                                                                                                                              • Instruction ID: 1f3ad98a8d1b2deaa9a44c2bb28fa8fd950d3fea55e0a9b94fc3b55cfb463d50
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4dd091a455230186555f3a579876a3cdd4da4752260fca2b1b26ccad2c0a20ee
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FB41A2B5E002189FCB19DFA5D5946EDBBF2FF88300F10902AE415AB354DB349946CF51
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateActCtxA.KERNEL32(?), ref: 017C59F1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1819957036.00000000017C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017C0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_17c0000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Create
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2289755597-0
                                                                                                                                                                                                                              • Opcode ID: 9b8516168d8f4761ac4f86a3cdf51f71e2d1401a38865af6b2de6fa7723445c6
                                                                                                                                                                                                                              • Instruction ID: 868bcd021cbf56df1af25e76d84972e4e856a28e1e15f236ecb9af30c69ad2d9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9b8516168d8f4761ac4f86a3cdf51f71e2d1401a38865af6b2de6fa7723445c6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D041D2B0D00719CEDB24DFAAC884B9DBBB5FF49704F20805AD409AB251DB756985CF90
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CallWindowProcW.USER32(?,?,?,?,?), ref: 05734381
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1824753263.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5730000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CallProcWindow
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2714655100-0
                                                                                                                                                                                                                              • Opcode ID: a0f1b68779b48928dfc78656b8a3ad94a244acbd048ff12a6afdc3698cf8d55d
                                                                                                                                                                                                                              • Instruction ID: ad65b086a0e7fe551d8f3417154ec8817d0188595ed2d94413ee5e187e868269
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a0f1b68779b48928dfc78656b8a3ad94a244acbd048ff12a6afdc3698cf8d55d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3B413AB4900309CFDB14DF99C489AAABBF6FF88324F24C459D519AB321D770A841CFA0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateActCtxA.KERNEL32(?), ref: 017C59F1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1819957036.00000000017C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017C0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_17c0000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Create
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2289755597-0
                                                                                                                                                                                                                              • Opcode ID: f8870b42aa4bd4c18a20b1063dff1911331eb49423c995f36b42d686a0638bf7
                                                                                                                                                                                                                              • Instruction ID: 32d5aecb132e944c5f743d92adb07354ce5d5fecac770739a8f9ea6fd15f0241
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f8870b42aa4bd4c18a20b1063dff1911331eb49423c995f36b42d686a0638bf7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C341CFB0D0071DCADB24DFAAC884B9DBBB5FF49714F20806AD409AB251DBB56985CF90
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,017CD2C6,?,?,?,?,?), ref: 017CD387
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1819957036.00000000017C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017C0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_17c0000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DuplicateHandle
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3793708945-0
                                                                                                                                                                                                                              • Opcode ID: 039e914956ea2dd951f4b180d273ae882372d72176dea268d0b41668b76bd775
                                                                                                                                                                                                                              • Instruction ID: 09edeb0a69cdecfdd6c5cc70a9189efbbd6d0672b84287aec2b9a3c3c1578da6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 039e914956ea2dd951f4b180d273ae882372d72176dea268d0b41668b76bd775
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4A21E3B5900348DFDB10CF9AD984AEEFBF5EB48310F14846AE918A7350D374A954CFA4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,017CD2C6,?,?,?,?,?), ref: 017CD387
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1819957036.00000000017C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017C0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_17c0000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DuplicateHandle
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3793708945-0
                                                                                                                                                                                                                              • Opcode ID: 1a5ca78221fcdf29b73dddc325997ca4290d5ee25c52b02795741081b7daa29d
                                                                                                                                                                                                                              • Instruction ID: 1416ba92084720c0d86add2c7ecb970f40247c4cf1235c8c1cacc3b8c195fba2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1a5ca78221fcdf29b73dddc325997ca4290d5ee25c52b02795741081b7daa29d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1621E0B5900209DFDB10CFA9D985AEEFBF5EB48310F14842AE918A3250C374A954CFA0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryW.KERNELBASE(00000000,?,?,?,?,00000000,00000E20,?,?,075C71DE), ref: 075C72E6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1828208520.00000000075C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075C0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_75c0000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LibraryLoad
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1029625771-0
                                                                                                                                                                                                                              • Opcode ID: e2a55ddfb0ae5ff72b542932cf1cbc85893b1aa6f88727e0d4f97876476bc649
                                                                                                                                                                                                                              • Instruction ID: 40510fc70e4601cb191966e5f7be666d40c86a379eafeb3f487614d21c99abf4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e2a55ddfb0ae5ff72b542932cf1cbc85893b1aa6f88727e0d4f97876476bc649
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A61112B59003098FCB10DFAAC444BDEFBF5EB89310F14882AE419A7600D775A545CFA4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryW.KERNELBASE(00000000,?,?,?,?,00000000,00000E20,?,?,075C71DE), ref: 075C72E6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1828208520.00000000075C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075C0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_75c0000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LibraryLoad
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1029625771-0
                                                                                                                                                                                                                              • Opcode ID: 5f83645b7c51edad0d61b3cab28bd17fb091d29e3d0fcac87e23434cfbaf4d15
                                                                                                                                                                                                                              • Instruction ID: a5c32a672040587e7ac657d6d2361c66ab7306fbc7768f5a22c1a1aacbcd7e6c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5f83645b7c51edad0d61b3cab28bd17fb091d29e3d0fcac87e23434cfbaf4d15
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 751120B6C003098FCB10DFAAD844ADEFBF5EB88220F10882AD429A7600C775A545CFA1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 017CB086
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1819957036.00000000017C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017C0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_17c0000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HandleModule
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4139908857-0
                                                                                                                                                                                                                              • Opcode ID: f6e8c203e55673a1715f34d318f170d19052d100326dcd3e4d5d580535daf24d
                                                                                                                                                                                                                              • Instruction ID: 24d5fb490267a7e37cc58c05b4a48287822a95d91632322e5f94d2492d2a2d8e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f6e8c203e55673a1715f34d318f170d19052d100326dcd3e4d5d580535daf24d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E9110FB5C003498FDB20DF9AC444A9EFBF4EB89720F10842ED829A7210C375A585CFA1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • OleInitialize.OLE32(00000000), ref: 05D06C75
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1826525310.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5d00000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Initialize
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2538663250-0
                                                                                                                                                                                                                              • Opcode ID: c5b5ed917afec8b7d325c1f5e98188885729b1886d1654a20abdd985ee3b64d9
                                                                                                                                                                                                                              • Instruction ID: ea63125a66f0652c0d9c2c6411e40c7cacce925325405ec4eba681f66dbbace7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c5b5ed917afec8b7d325c1f5e98188885729b1886d1654a20abdd985ee3b64d9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0C1103B59043499FCB20DF9AD548B9EBFF8EB48324F20885AD519A7340C374A944CFA9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • OleInitialize.OLE32(00000000), ref: 05D06C75
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1826525310.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5d00000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Initialize
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2538663250-0
                                                                                                                                                                                                                              • Opcode ID: d204e865db0657e430a19682b86befa1a41e6d44378c749f1cec7768e5593e65
                                                                                                                                                                                                                              • Instruction ID: 0a9a89edee3957c11ec58e86cc187c00daceab301b1f9a64d7a91b28f3e2650e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d204e865db0657e430a19682b86befa1a41e6d44378c749f1cec7768e5593e65
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CE1130B08003498FCB20DFAAD488B9EBFF8EB48324F20845AD558A7240C334A944CFA5
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1819105043.000000000145D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0145D000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_145d000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 781d4582b3dfd12e49130678287fc0d8f4571e9ccc1cfad6ed7634ced111ee93
                                                                                                                                                                                                                              • Instruction ID: a8efc08e116a4425a59c439894bb2596bbe9ac1563c95c953e24e2c3a33b82c1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 781d4582b3dfd12e49130678287fc0d8f4571e9ccc1cfad6ed7634ced111ee93
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 162102B1900200DFDB05DF48C9C0B66BF65FF94324F20C56ADD0A0A367C336E456CAA1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1819181137.000000000146D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0146D000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_146d000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: d361a2afa2ddf7bb407774e59667042992879f141babe38b8d62eb5ec1e5bf06
                                                                                                                                                                                                                              • Instruction ID: 2e05523af351b18b05a73cb6a307c7077edcbb3891cce8b930e478e0f6ee112e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d361a2afa2ddf7bb407774e59667042992879f141babe38b8d62eb5ec1e5bf06
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DD2103B5B04200DFCB15DF58D884B26BBA9EB8431CF24C56ED98A0B366C336D407CA62
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1819181137.000000000146D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0146D000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_146d000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: dc628391ac70bb733ac51e5436853189af7491500a7504f580f806b2a3c5dc20
                                                                                                                                                                                                                              • Instruction ID: cc575ef9dcbb5441ab1188f452d1b955aee5b83e858b518dd3f800b17a0df7bb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dc628391ac70bb733ac51e5436853189af7491500a7504f580f806b2a3c5dc20
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 682180755093808FDB03CF24D594716BF71EB46218F28C5DBD8898B2A7C33A980ACB62
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1819105043.000000000145D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0145D000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_145d000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 3d7739f24a7f613363dc0741c1dd4920fb0d2c4cd1d09143030fc2081c46ff73
                                                                                                                                                                                                                              • Instruction ID: b7ff6e40dc236a17bac5c435811d8594dd8fc189ccc09ce7406b727d40fcfaa3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3d7739f24a7f613363dc0741c1dd4920fb0d2c4cd1d09143030fc2081c46ff73
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7511CD76904240CFDB06CF44D9C4B56BF72FB84224F24C2AADD090A267C33AE45ACBA1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1819105043.000000000145D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0145D000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_145d000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 2f06dedb0455de76d376e57f997a0d4fb8576ad7dfcb95b0ab87ff28dd2475cd
                                                                                                                                                                                                                              • Instruction ID: 9b07accdf42809158f5880d23e372c18f955fec9323efd9556cc7d1f0885b801
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2f06dedb0455de76d376e57f997a0d4fb8576ad7dfcb95b0ab87ff28dd2475cd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5F01F27190D344DAE7608AAACC84B27BFD8DF51325F18C45BED090B2A7C2389C80CBB1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1819105043.000000000145D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0145D000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_145d000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 04e8c7563779343b231c796069b1a45003d3ff8ca6d6497bf544a7283ebc346b
                                                                                                                                                                                                                              • Instruction ID: ac5e3209138914393f15ecef11d439fb3b193510ba279b1f4a7f4170b2ecd255
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 04e8c7563779343b231c796069b1a45003d3ff8ca6d6497bf544a7283ebc346b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 66F0C272808344DAE7618A4ADC84B63FFD8EF41734F18C05BED080B297C279A880CAB0
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1826525310.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5d00000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: $^q$$^q
                                                                                                                                                                                                                              • API String ID: 0-355816377
                                                                                                                                                                                                                              • Opcode ID: b93db039a599428c77aa703fca73c409c20fc4aaed436b003ad0b4ba23f605ff
                                                                                                                                                                                                                              • Instruction ID: 964132ebc74bdc76d0a1a6c2241d5f483d15a5fd1cace4405267cfde51619228
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b93db039a599428c77aa703fca73c409c20fc4aaed436b003ad0b4ba23f605ff
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C561C274E012189FDB04DFA9C884ADDBBB2FF89300F64902AD509BB365DB30A846CF50
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1826525310.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5d00000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 0oAp
                                                                                                                                                                                                                              • API String ID: 0-730047704
                                                                                                                                                                                                                              • Opcode ID: f81364df4cd6c9f974f5a9b97414334939a52768ae6238293744675c984f2397
                                                                                                                                                                                                                              • Instruction ID: 3f877735f76cf8fb0c3648cdee184a8eb959bee96b6dfc4bfc04a2851899e9e0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f81364df4cd6c9f974f5a9b97414334939a52768ae6238293744675c984f2397
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D4429E74A012288FDB64DF65C894BEDBBB2BF49300F1085EAD409AB260DB349E85CF50
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1826525310.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5d00000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: f15629ea0d0dd88f8748cf0cdbbaa615ebb959d1442e200891a94e025f9e4c75
                                                                                                                                                                                                                              • Instruction ID: 695844053ced718c8ba3650a8b23c4310d8726fb49f3b2eaa8c2e6d86c2ee986
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f15629ea0d0dd88f8748cf0cdbbaa615ebb959d1442e200891a94e025f9e4c75
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E9E15EB4F003199BDB04DFB9C895BAEBBB2EFA8701F50881AD509A7354CE395C42DB51
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1826525310.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5d00000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: c125078d156e2f04bb61d440b747899547ec93007a661d7b4f515cfd0fb6869d
                                                                                                                                                                                                                              • Instruction ID: 6d794e8e66df0d49db4334dea39dc46d72b8d96b33f667c6f55ba24752630ace
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c125078d156e2f04bb61d440b747899547ec93007a661d7b4f515cfd0fb6869d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0BE15EB4F003199BDB04DFB9C895BAEBBB2EFA8701F50881AD509A7354CE395C42DB51
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1824753263.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5730000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 5313519d38a7e0c1f9ab19879c08400fdeb9ba535141558ca5ccf795fb3d04b9
                                                                                                                                                                                                                              • Instruction ID: be93312da07adbaa5f2c20714d77195ae8912d0c081bce68e4d2e7ed8a08817d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5313519d38a7e0c1f9ab19879c08400fdeb9ba535141558ca5ccf795fb3d04b9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3412B6F4421749BBD310CF25E84E1A97FB2BB61318B506309EA622B2E1DFB4154ACF49
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1826525310.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5d00000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: cee2afb115a88b70f9b1fbd8c4029c84a86e0bf1a66a104a135faf00db83b735
                                                                                                                                                                                                                              • Instruction ID: 975402bdb75efc7ac872a478f0a11ffb653969c97e521f132df43fc8c9a3bd6c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cee2afb115a88b70f9b1fbd8c4029c84a86e0bf1a66a104a135faf00db83b735
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 88B14D70E042099FDF14CFA9E8857EDBBF2BF88304F14952AD815A7294EB749846CF91
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1826525310.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5d00000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: ada0613329837c8010bce08a5c80e743cdc3fb73598e49a5e6a7a1a410590788
                                                                                                                                                                                                                              • Instruction ID: ccdb96048f1c9349a8bf933e0c24b3aa1f72c2b94078cfcda603939e495f7714
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ada0613329837c8010bce08a5c80e743cdc3fb73598e49a5e6a7a1a410590788
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7DB18E70E002198FDF10DFA9E8857ADBBF2BF89314F14912AD815E7294EB74A845CF81
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1819957036.00000000017C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017C0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_17c0000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: eeaa14fc7f7aab55ba135c855f04bd55cfce27536bda1853b4614871852a5e4a
                                                                                                                                                                                                                              • Instruction ID: eddcacdcd60217b9cbc3616e8d7ef160bfe80640a0e92773b3465fa23866a2dc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eeaa14fc7f7aab55ba135c855f04bd55cfce27536bda1853b4614871852a5e4a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5BA14B32E0021A9FCF15DFB9C8445AEFBB3BF84700B15856EE905AB265DB71E945CB80
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1826525310.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5d00000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 9c441b0bd9474a30fabbd418e1e3ff82fad4a6b9ea7ec0acb32de67bb216db5f
                                                                                                                                                                                                                              • Instruction ID: df7092415213be41ece717f9068fb90dacc6a6364352bc76d01333afb5fe72de
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9c441b0bd9474a30fabbd418e1e3ff82fad4a6b9ea7ec0acb32de67bb216db5f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F3915F70E042099FDF14CFA9D985B9EBBF2FF88314F14952AE805A7294DB749885CF81
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1824753263.0000000005730000.00000040.00000800.00020000.00000000.sdmp, Offset: 05730000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5730000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 6d619af6dbfa9f4ac1c9a270d943fb560d3949e8ec79ca0b8b4d493049babb51
                                                                                                                                                                                                                              • Instruction ID: da72e10086b48d6d95b3190c3d17715058f913c5de3dca6fcee1f1fdeb340cb8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6d619af6dbfa9f4ac1c9a270d943fb560d3949e8ec79ca0b8b4d493049babb51
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 59C12DB442174ABFD310CF25E84A1A97FB2FBA5314F506309E5626B2E1DFB4144ACF49
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1826525310.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5d00000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 33921abc8cb51a53d0e5b84e1115bf1d98e485ee0334703d556529a95d3775d6
                                                                                                                                                                                                                              • Instruction ID: 27cf3ac245b8aca35eaf727f7f63a875bec01810a7188cc7aaded4b0192520b4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 33921abc8cb51a53d0e5b84e1115bf1d98e485ee0334703d556529a95d3775d6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D651C974E05218CFDB58DF6AC95079EBBB2BF88300F14D1AAD409A7265DB305E86CF51
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1826525310.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5d00000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: e78c3110b50d5f6de12aff82cf2a57e56f61294bd0f387b36783824009930639
                                                                                                                                                                                                                              • Instruction ID: 6175abb99171c0eaee5fd21f125e5f7f0cda9dc2acd76353caa3341ead07263e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e78c3110b50d5f6de12aff82cf2a57e56f61294bd0f387b36783824009930639
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6B31F671E04349CBDB28CFAAD80469DFBF2BF89300F14D02AD419AB264DB701946CF51
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1826525310.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5d00000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 390006ea705734f17a3ca81bade7437bb1c3140c84bb8999768feab66d00553c
                                                                                                                                                                                                                              • Instruction ID: e1c47d2a77cde96d47950dbd735b0dcf8bf7c704a4b1f6e9bf54a4ac82828760
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 390006ea705734f17a3ca81bade7437bb1c3140c84bb8999768feab66d00553c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8531A2B5E056598BDB18CFAB98406DEFBF7EFC9300F14D12AC418AB255EB305906CB50
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1819957036.00000000017C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017C0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_17c0000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 24d615f3b0a08f919ca1f6ed901c281ed112d40320f2bb281ae0f5496e118960
                                                                                                                                                                                                                              • Instruction ID: 1fb2b20fa2da93d272582d94ed16be965badee98647f59f1ee8710c14d0d84d1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 24d615f3b0a08f919ca1f6ed901c281ed112d40320f2bb281ae0f5496e118960
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3D21266A6183938FE307FA38C8D61867BA6E776245F05188BC140DE4E3E14DC615E74E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1826525310.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5d00000_pdusf6w2SJ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: be723d04bf38063f0756bd8280a7ea7f4595e309e9209842f97fd666c4b9ce24
                                                                                                                                                                                                                              • Instruction ID: 45ef7b2af645729f4afa787f6d928d6c7483e8e06715e42bfcbf8f5ec7c9b41e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: be723d04bf38063f0756bd8280a7ea7f4595e309e9209842f97fd666c4b9ce24
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 69E09230C4B10EDADB10CF91C425BBFF671AB41205F60B4479849732C2CB708A458F56