Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
EXQuAzl4Xn.exe

Overview

General Information

Sample name:EXQuAzl4Xn.exe
renamed because original name is a hash value
Original sample name:11af773b372806835267a611ab1ec6ba.exe
Analysis ID:1557307
MD5:11af773b372806835267a611ab1ec6ba
SHA1:821e0ceefd1e789671b1d6c69c89187cdff1c077
SHA256:9ee4e1e0703b2bcd5e827daa1ae9495abab382f7d577c7854f2a528712d19198
Tags:exeRedLineStealeruser-abuse_ch
Infos:

Detection

RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected RedLine Stealer
.NET source code contains potential unpacker
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • EXQuAzl4Xn.exe (PID: 5820 cmdline: "C:\Users\user\Desktop\EXQuAzl4Xn.exe" MD5: 11AF773B372806835267A611AB1EC6BA)
    • powershell.exe (PID: 5336 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\EXQuAzl4Xn.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 2056 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 7496 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • powershell.exe (PID: 5660 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wBfGlYCdeX.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 5476 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • schtasks.exe (PID: 2016 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wBfGlYCdeX" /XML "C:\Users\user\AppData\Local\Temp\tmp111.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 7188 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • RegSvcs.exe (PID: 7344 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
  • wBfGlYCdeX.exe (PID: 7396 cmdline: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exe MD5: 11AF773B372806835267A611AB1EC6BA)
    • schtasks.exe (PID: 7704 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wBfGlYCdeX" /XML "C:\Users\user\AppData\Local\Temp\tmp261D.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 7712 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • RegSvcs.exe (PID: 7752 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
{"C2 url": ["185.241.208.193:1912"], "Bot Id": "Malwi", "Authorization Header": "c74790bd166600f1f665c8ce201776eb"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
    dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000000.00000002.1784943666.0000000003E48000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        0000000E.00000002.2092501118.00000000030C1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          00000008.00000002.2040051369.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            00000009.00000002.1874726277.0000000003B18000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              00000000.00000002.1784943666.0000000003B91000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                Click to see the 11 entries
                SourceRuleDescriptionAuthorStrings
                0.2.EXQuAzl4Xn.exe.3c7c270.2.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  0.2.EXQuAzl4Xn.exe.3c7c270.2.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    0.2.EXQuAzl4Xn.exe.3c31050.1.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                      8.2.RegSvcs.exe.400000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                        0.2.EXQuAzl4Xn.exe.3c31050.1.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security

                          System Summary

                          barindex
                          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\EXQuAzl4Xn.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\EXQuAzl4Xn.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\EXQuAzl4Xn.exe", ParentImage: C:\Users\user\Desktop\EXQuAzl4Xn.exe, ParentProcessId: 5820, ParentProcessName: EXQuAzl4Xn.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\EXQuAzl4Xn.exe", ProcessId: 5336, ProcessName: powershell.exe
                          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\EXQuAzl4Xn.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\EXQuAzl4Xn.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\EXQuAzl4Xn.exe", ParentImage: C:\Users\user\Desktop\EXQuAzl4Xn.exe, ParentProcessId: 5820, ParentProcessName: EXQuAzl4Xn.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\EXQuAzl4Xn.exe", ProcessId: 5336, ProcessName: powershell.exe
                          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wBfGlYCdeX" /XML "C:\Users\user\AppData\Local\Temp\tmp261D.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wBfGlYCdeX" /XML "C:\Users\user\AppData\Local\Temp\tmp261D.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exe, ParentImage: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exe, ParentProcessId: 7396, ParentProcessName: wBfGlYCdeX.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wBfGlYCdeX" /XML "C:\Users\user\AppData\Local\Temp\tmp261D.tmp", ProcessId: 7704, ProcessName: schtasks.exe
                          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wBfGlYCdeX" /XML "C:\Users\user\AppData\Local\Temp\tmp111.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wBfGlYCdeX" /XML "C:\Users\user\AppData\Local\Temp\tmp111.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\EXQuAzl4Xn.exe", ParentImage: C:\Users\user\Desktop\EXQuAzl4Xn.exe, ParentProcessId: 5820, ParentProcessName: EXQuAzl4Xn.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wBfGlYCdeX" /XML "C:\Users\user\AppData\Local\Temp\tmp111.tmp", ProcessId: 2016, ProcessName: schtasks.exe
                          Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\EXQuAzl4Xn.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\EXQuAzl4Xn.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\EXQuAzl4Xn.exe", ParentImage: C:\Users\user\Desktop\EXQuAzl4Xn.exe, ParentProcessId: 5820, ParentProcessName: EXQuAzl4Xn.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\EXQuAzl4Xn.exe", ProcessId: 5336, ProcessName: powershell.exe

                          Persistence and Installation Behavior

                          barindex
                          Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wBfGlYCdeX" /XML "C:\Users\user\AppData\Local\Temp\tmp111.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wBfGlYCdeX" /XML "C:\Users\user\AppData\Local\Temp\tmp111.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\EXQuAzl4Xn.exe", ParentImage: C:\Users\user\Desktop\EXQuAzl4Xn.exe, ParentProcessId: 5820, ParentProcessName: EXQuAzl4Xn.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wBfGlYCdeX" /XML "C:\Users\user\AppData\Local\Temp\tmp111.tmp", ProcessId: 2016, ProcessName: schtasks.exe
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-18T02:07:15.278942+010020432341A Network Trojan was detected185.241.208.1931912192.168.2.449737TCP
                          2024-11-18T02:07:19.422741+010020432341A Network Trojan was detected185.241.208.1931912192.168.2.449742TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-18T02:07:15.014593+010020432311A Network Trojan was detected192.168.2.449737185.241.208.1931912TCP
                          2024-11-18T02:07:19.160506+010020432311A Network Trojan was detected192.168.2.449742185.241.208.1931912TCP
                          2024-11-18T02:07:20.333080+010020432311A Network Trojan was detected192.168.2.449737185.241.208.1931912TCP
                          2024-11-18T02:07:24.459598+010020432311A Network Trojan was detected192.168.2.449742185.241.208.1931912TCP
                          2024-11-18T02:07:34.966017+010020432311A Network Trojan was detected192.168.2.449737185.241.208.1931912TCP
                          2024-11-18T02:07:35.465220+010020432311A Network Trojan was detected192.168.2.449737185.241.208.1931912TCP
                          2024-11-18T02:07:40.649918+010020432311A Network Trojan was detected192.168.2.449742185.241.208.1931912TCP
                          2024-11-18T02:07:41.009159+010020432311A Network Trojan was detected192.168.2.449742185.241.208.1931912TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-18T02:07:20.595693+010020460561A Network Trojan was detected185.241.208.1931912192.168.2.449737TCP
                          2024-11-18T02:07:25.838477+010020460561A Network Trojan was detected185.241.208.1931912192.168.2.449742TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-18T02:07:15.014593+010020460451A Network Trojan was detected192.168.2.449737185.241.208.1931912TCP
                          2024-11-18T02:07:19.160506+010020460451A Network Trojan was detected192.168.2.449742185.241.208.1931912TCP

                          Click to jump to signature section

                          Show All Signature Results

                          AV Detection

                          barindex
                          Source: 00000000.00000002.1784943666.0000000003E48000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: RedLine {"C2 url": ["185.241.208.193:1912"], "Bot Id": "Malwi", "Authorization Header": "c74790bd166600f1f665c8ce201776eb"}
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeReversingLabs: Detection: 65%
                          Source: EXQuAzl4Xn.exeReversingLabs: Detection: 65%
                          Source: EXQuAzl4Xn.exeVirustotal: Detection: 53%Perma Link
                          Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeJoe Sandbox ML: detected
                          Source: EXQuAzl4Xn.exeJoe Sandbox ML: detected
                          Source: EXQuAzl4Xn.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                          Source: EXQuAzl4Xn.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                          Source: Binary string: aosl.pdb source: EXQuAzl4Xn.exe, wBfGlYCdeX.exe.0.dr
                          Source: Binary string: aosl.pdbSHA256 source: EXQuAzl4Xn.exe, wBfGlYCdeX.exe.0.dr
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0728B628h8_2_0728B130
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 07288387h8_2_07287C28
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h8_2_07286BE0
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 07288C9Ch8_2_072889D8
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 07285A35h8_2_07285A14

                          Networking

                          barindex
                          Source: Network trafficSuricata IDS: 2043231 - Severity 1 - ET MALWARE Redline Stealer TCP CnC Activity : 192.168.2.4:49742 -> 185.241.208.193:1912
                          Source: Network trafficSuricata IDS: 2046045 - Severity 1 - ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) : 192.168.2.4:49742 -> 185.241.208.193:1912
                          Source: Network trafficSuricata IDS: 2043234 - Severity 1 - ET MALWARE Redline Stealer TCP CnC - Id1Response : 185.241.208.193:1912 -> 192.168.2.4:49742
                          Source: Network trafficSuricata IDS: 2043231 - Severity 1 - ET MALWARE Redline Stealer TCP CnC Activity : 192.168.2.4:49737 -> 185.241.208.193:1912
                          Source: Network trafficSuricata IDS: 2046045 - Severity 1 - ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) : 192.168.2.4:49737 -> 185.241.208.193:1912
                          Source: Network trafficSuricata IDS: 2043234 - Severity 1 - ET MALWARE Redline Stealer TCP CnC - Id1Response : 185.241.208.193:1912 -> 192.168.2.4:49737
                          Source: Network trafficSuricata IDS: 2046056 - Severity 1 - ET MALWARE Redline Stealer/MetaStealer Family Activity (Response) : 185.241.208.193:1912 -> 192.168.2.4:49737
                          Source: Network trafficSuricata IDS: 2046056 - Severity 1 - ET MALWARE Redline Stealer/MetaStealer Family Activity (Response) : 185.241.208.193:1912 -> 192.168.2.4:49742
                          Source: Malware configuration extractorURLs: 185.241.208.193:1912
                          Source: global trafficTCP traffic: 192.168.2.4:49737 -> 185.241.208.193:1912
                          Source: Joe Sandbox ViewASN Name: GBTCLOUDUS GBTCLOUDUS
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.241.208.193
                          Source: EXQuAzl4Xn.exe, wBfGlYCdeX.exe.0.drString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
                          Source: EXQuAzl4Xn.exe, wBfGlYCdeX.exe.0.drString found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.00000000030BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.00000000030BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.00000000030BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                          Source: EXQuAzl4Xn.exe, wBfGlYCdeX.exe.0.drString found in binary or memory: http://ocsp.comodoca.com0
                          Source: RegSvcs.exe, 00000008.00000002.2041734469.000000000194E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://purl.oen
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.00000000030C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.00000000030BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rmX
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.00000000030BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.00000000030BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.00000000030BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                          Source: EXQuAzl4Xn.exe, 00000000.00000002.1782287769.0000000002C0F000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmp, wBfGlYCdeX.exe, 00000009.00000002.1872834612.00000000028DF000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.00000000030D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.00000000030B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.00000000030BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/D
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.00000000030BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1ResponseD
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.00000000030BA000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.00000000030B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003280000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.00000000030D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23ResponseD
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.00000000030C1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.00000000030C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2ResponseD
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2042109066.0000000003280000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.00000000030D2000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003280000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.00000000030D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3ResponseD
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
                          Source: EXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                          Source: EXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                          Source: EXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                          Source: EXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                          Source: EXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                          Source: EXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                          Source: EXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                          Source: EXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                          Source: EXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                          Source: EXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                          Source: EXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                          Source: EXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                          Source: EXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                          Source: EXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                          Source: EXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                          Source: EXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmp, EXQuAzl4Xn.exe, 00000000.00000002.1787542432.00000000056A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                          Source: EXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                          Source: EXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                          Source: EXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                          Source: EXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmp, EXQuAzl4Xn.exe, 00000000.00000002.1787654998.00000000056E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                          Source: EXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                          Source: EXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                          Source: EXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                          Source: EXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                          Source: EXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003756000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2047796617.0000000004407000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2042109066.00000000037B4000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2047796617.00000000045E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                          Source: EXQuAzl4Xn.exe, 00000000.00000002.1784943666.0000000003E48000.00000004.00000800.00020000.00000000.sdmp, EXQuAzl4Xn.exe, 00000000.00000002.1784943666.0000000003B91000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2040051369.0000000000402000.00000040.00000400.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmp, wBfGlYCdeX.exe, 00000009.00000002.1874726277.0000000003B18000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.00000000030D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/ip
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003756000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2047796617.0000000004407000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2042109066.00000000037B4000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2047796617.00000000045E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003756000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2047796617.0000000004407000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2042109066.00000000037B4000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2047796617.00000000045E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003756000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2047796617.0000000004407000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2042109066.00000000037B4000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2047796617.00000000045E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003756000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2047796617.0000000004407000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2042109066.00000000037B4000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2047796617.00000000045E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003756000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2047796617.0000000004407000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000037B4000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2047796617.00000000045E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabS
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003756000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2047796617.0000000004407000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2042109066.00000000037B4000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2047796617.00000000045E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                          Source: EXQuAzl4Xn.exe, wBfGlYCdeX.exe.0.drString found in binary or memory: https://www.chiark.greenend.org.uk/~sgtatham/putty/0
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003756000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2047796617.0000000004407000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2042109066.00000000037B4000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2047796617.00000000045E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003756000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2047796617.0000000004407000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2042109066.00000000037B4000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2047796617.00000000045E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeCode function: 0_2_010142040_2_01014204
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeCode function: 0_2_01016F900_2_01016F90
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeCode function: 0_2_0101DF140_2_0101DF14
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeCode function: 0_2_051B00060_2_051B0006
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeCode function: 0_2_051B00400_2_051B0040
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeCode function: 0_2_0749DC400_2_0749DC40
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeCode function: 0_2_074967680_2_07496768
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeCode function: 0_2_074982670_2_07498267
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeCode function: 0_2_074982780_2_07498278
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeCode function: 0_2_07496FC90_2_07496FC9
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeCode function: 0_2_07496FD80_2_07496FD8
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeCode function: 0_2_07498C280_2_07498C28
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeCode function: 0_2_07496B900_2_07496B90
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeCode function: 0_2_07496BA00_2_07496BA0
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_02FADC748_2_02FADC74
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_072863708_2_07286370
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_072872588_2_07287258
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0728B1308_2_0728B130
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_07288F208_2_07288F20
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0728DE088_2_0728DE08
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_07284D688_2_07284D68
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_07287C288_2_07287C28
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0728CCC08_2_0728CCC0
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_07286BE08_2_07286BE0
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_07285AC88_2_07285AC8
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_072899A08_2_072899A0
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_07281F488_2_07281F48
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_07286BD08_2_07286BD0
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_07285AB88_2_07285AB8
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_072838B08_2_072838B0
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeCode function: 9_2_028242049_2_02824204
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeCode function: 9_2_02826F909_2_02826F90
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeCode function: 9_2_0282DF149_2_0282DF14
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeCode function: 9_2_081D38789_2_081D3878
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeCode function: 9_2_081D386A9_2_081D386A
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeCode function: 9_2_083E92709_2_083E9270
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeCode function: 9_2_083ECAF09_2_083ECAF0
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeCode function: 9_2_083ECAE09_2_083ECAE0
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeCode function: 9_2_0879CEE09_2_0879CEE0
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeCode function: 9_2_08796BA09_2_08796BA0
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeCode function: 9_2_08796B909_2_08796B90
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeCode function: 9_2_08798C289_2_08798C28
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeCode function: 9_2_08796FD89_2_08796FD8
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeCode function: 9_2_087982789_2_08798278
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeCode function: 9_2_087982679_2_08798267
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeCode function: 9_2_087967689_2_08796768
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 14_2_0145DC7414_2_0145DC74
                          Source: EXQuAzl4Xn.exeStatic PE information: invalid certificate
                          Source: EXQuAzl4Xn.exe, 00000000.00000000.1671888269.00000000007B2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameaosl.exe: vs EXQuAzl4Xn.exe
                          Source: EXQuAzl4Xn.exe, 00000000.00000002.1788336389.00000000073B0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs EXQuAzl4Xn.exe
                          Source: EXQuAzl4Xn.exe, 00000000.00000002.1784943666.0000000003E48000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs EXQuAzl4Xn.exe
                          Source: EXQuAzl4Xn.exe, 00000000.00000002.1788983482.0000000008F80000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs EXQuAzl4Xn.exe
                          Source: EXQuAzl4Xn.exe, 00000000.00000002.1784943666.0000000003CDB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSteanings.exe8 vs EXQuAzl4Xn.exe
                          Source: EXQuAzl4Xn.exe, 00000000.00000002.1784943666.0000000003B91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSteanings.exe8 vs EXQuAzl4Xn.exe
                          Source: EXQuAzl4Xn.exe, 00000000.00000002.1788626353.0000000008A20000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamePowerShell.EXE.MUIj% vs EXQuAzl4Xn.exe
                          Source: EXQuAzl4Xn.exe, 00000000.00000002.1781324099.000000000103E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs EXQuAzl4Xn.exe
                          Source: EXQuAzl4Xn.exeBinary or memory string: OriginalFilenameaosl.exe: vs EXQuAzl4Xn.exe
                          Source: EXQuAzl4Xn.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                          Source: EXQuAzl4Xn.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          Source: wBfGlYCdeX.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          Source: 0.2.EXQuAzl4Xn.exe.8f80000.4.raw.unpack, a1kWBN4JYNwAqa3q2A.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: 0.2.EXQuAzl4Xn.exe.3e76f90.0.raw.unpack, JgfibRpBWPBxdW0ddZ.csSecurity API names: _0020.SetAccessControl
                          Source: 0.2.EXQuAzl4Xn.exe.3e76f90.0.raw.unpack, JgfibRpBWPBxdW0ddZ.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: 0.2.EXQuAzl4Xn.exe.3e76f90.0.raw.unpack, JgfibRpBWPBxdW0ddZ.csSecurity API names: _0020.AddAccessRule
                          Source: 0.2.EXQuAzl4Xn.exe.3e76f90.0.raw.unpack, a1kWBN4JYNwAqa3q2A.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: 0.2.EXQuAzl4Xn.exe.8f80000.4.raw.unpack, JgfibRpBWPBxdW0ddZ.csSecurity API names: _0020.SetAccessControl
                          Source: 0.2.EXQuAzl4Xn.exe.8f80000.4.raw.unpack, JgfibRpBWPBxdW0ddZ.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: 0.2.EXQuAzl4Xn.exe.8f80000.4.raw.unpack, JgfibRpBWPBxdW0ddZ.csSecurity API names: _0020.AddAccessRule
                          Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@19/16@0/1
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeFile created: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeJump to behavior
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7188:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7712:120:WilError_03
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMutant created: NULL
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2056:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5476:120:WilError_03
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeMutant created: \Sessions\1\BaseNamedObjects\pquYsqpToxeGCWixFAeLPJRj
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeFile created: C:\Users\user\AppData\Local\Temp\tmp111.tmpJump to behavior
                          Source: EXQuAzl4Xn.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          Source: EXQuAzl4Xn.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.98%
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.0000000003723000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2042109066.0000000003692000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2042109066.000000000366C000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2042109066.0000000003684000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2042109066.00000000036FD000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2042109066.0000000003715000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                          Source: EXQuAzl4Xn.exeReversingLabs: Detection: 65%
                          Source: EXQuAzl4Xn.exeVirustotal: Detection: 53%
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeFile read: C:\Users\user\Desktop\EXQuAzl4Xn.exeJump to behavior
                          Source: unknownProcess created: C:\Users\user\Desktop\EXQuAzl4Xn.exe "C:\Users\user\Desktop\EXQuAzl4Xn.exe"
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\EXQuAzl4Xn.exe"
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wBfGlYCdeX.exe"
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wBfGlYCdeX" /XML "C:\Users\user\AppData\Local\Temp\tmp111.tmp"
                          Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                          Source: unknownProcess created: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exe C:\Users\user\AppData\Roaming\wBfGlYCdeX.exe
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wBfGlYCdeX" /XML "C:\Users\user\AppData\Local\Temp\tmp261D.tmp"
                          Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\EXQuAzl4Xn.exe"Jump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wBfGlYCdeX.exe"Jump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wBfGlYCdeX" /XML "C:\Users\user\AppData\Local\Temp\tmp111.tmp"Jump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wBfGlYCdeX" /XML "C:\Users\user\AppData\Local\Temp\tmp261D.tmp"Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"Jump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: mscoree.dllJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: dwrite.dllJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: textshaping.dllJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: windowscodecs.dllJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: appresolver.dllJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeSection loaded: ntmarta.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                          Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                          Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeSection loaded: mscoree.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeSection loaded: dwrite.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeSection loaded: textshaping.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeSection loaded: windowscodecs.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeSection loaded: appresolver.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
                          Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                          Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                          Source: Window RecorderWindow detected: More than 3 window changes detected
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                          Source: EXQuAzl4Xn.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                          Source: EXQuAzl4Xn.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                          Source: EXQuAzl4Xn.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                          Source: Binary string: aosl.pdb source: EXQuAzl4Xn.exe, wBfGlYCdeX.exe.0.dr
                          Source: Binary string: aosl.pdbSHA256 source: EXQuAzl4Xn.exe, wBfGlYCdeX.exe.0.dr

                          Data Obfuscation

                          barindex
                          Source: EXQuAzl4Xn.exe, frmMain.cs.Net Code: InitializeComponent System.Reflection.Assembly.Load(byte[])
                          Source: wBfGlYCdeX.exe.0.dr, frmMain.cs.Net Code: InitializeComponent System.Reflection.Assembly.Load(byte[])
                          Source: 0.2.EXQuAzl4Xn.exe.3e76f90.0.raw.unpack, JgfibRpBWPBxdW0ddZ.cs.Net Code: Ld3Gq1F8Ua System.Reflection.Assembly.Load(byte[])
                          Source: 0.2.EXQuAzl4Xn.exe.8f80000.4.raw.unpack, JgfibRpBWPBxdW0ddZ.cs.Net Code: Ld3Gq1F8Ua System.Reflection.Assembly.Load(byte[])
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeCode function: 0_2_07490198 push esp; retf 0_2_074901A5
                          Source: EXQuAzl4Xn.exeStatic PE information: section name: .text entropy: 7.750094835925298
                          Source: wBfGlYCdeX.exe.0.drStatic PE information: section name: .text entropy: 7.750094835925298
                          Source: 0.2.EXQuAzl4Xn.exe.3e76f90.0.raw.unpack, lYwhYvEoZbD7oXCsiQ.csHigh entropy of concatenated method names: 'AnR7xeukWu', 'FyX7X4Gjya', 'YD579aGfCl', 'BDJ7gsOwe2', 'mWG7ptEqmZ', 'DYZ9NEbVsA', 'R3W9Om0NAS', 'Q8e9ejItCV', 'HlO9F93wmq', 'Lhn9vU23qy'
                          Source: 0.2.EXQuAzl4Xn.exe.3e76f90.0.raw.unpack, dNXaN3260jcCNCUhgM.csHigh entropy of concatenated method names: 'rAl34RFsHr', 'UkX3SjBAAv', 'FL23EbVV4P', 'XLF38Rp7mb', 'UXy3YqpcQc', 'CBM3LuLkai', 'dsX3uOJifG', 'dSY3QLDhvb', 'VyN3oiO06p', 'Xb73RkX7XM'
                          Source: 0.2.EXQuAzl4Xn.exe.3e76f90.0.raw.unpack, k9D5o8SLjFMd4liLnM.csHigh entropy of concatenated method names: 'zofbBdUwDe', 'lK2bfeegZk', 'dwXb4Ik2h7', 'bXjbSSa5Ok', 'GXcbtpk5Ko', 'LvGbCFy9Cx', 'gtrbstTcNW', 'EdsbwdHKi6', 'W5qbZYOwv4', 'WkqbKDxl2Q'
                          Source: 0.2.EXQuAzl4Xn.exe.3e76f90.0.raw.unpack, vmcHhnPW1RQoV4hlpYJ.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'K73KRANJwc', 'fTOKyFqpuq', 'DA8K2kTbHk', 'U8hKmhBjc9', 'ogQK6Ny7Og', 'K58KMPHEsP', 'XwbKim4jwQ'
                          Source: 0.2.EXQuAzl4Xn.exe.3e76f90.0.raw.unpack, uj142cznwxcPZwqsbv.csHigh entropy of concatenated method names: 'uU2KfkKDLt', 'bnTK4OtwnZ', 'EFRKSwibnD', 'BtmKEdgtmr', 'wO7K8Qr9MV', 'VKnKYWIqqa', 'JifKLQbTd1', 'IpDKlvB0DM', 'BhGK1YlxAU', 'S6kK0XbYJI'
                          Source: 0.2.EXQuAzl4Xn.exe.3e76f90.0.raw.unpack, t54yfFjA3cKgT8yvO2.csHigh entropy of concatenated method names: 'BXtKbYimTI', 'SYHK92wxK2', 'AsBK7d7mpx', 'hiIKglhDdu', 'xHkKZlfRZM', 'TLbKpn4XmW', 'Next', 'Next', 'Next', 'NextBytes'
                          Source: 0.2.EXQuAzl4Xn.exe.3e76f90.0.raw.unpack, J2Xm47vktVWKrWdfvQ.csHigh entropy of concatenated method names: 'SKJZErpYJo', 'fSTZ8Ov2Yt', 'UDdZkoeh08', 'sabZYTDY9R', 'rNYZL3WO6p', 'sJlZAJTg6j', 'cNYZuy77c5', 'EOmZQcD1ZN', 'e1cZr29G8r', 'AXlZoCxOAF'
                          Source: 0.2.EXQuAzl4Xn.exe.3e76f90.0.raw.unpack, KB0TYRuH6n2w8nvOil.csHigh entropy of concatenated method names: 'BrNgaGU2mj', 'amZgbAXT5A', 'takg7SxTtx', 'LC87jp5Wg8', 'y0h7zbKNAo', 'lbsgWVSMS9', 'M5ugPvSw0N', 'FofgDtXXRe', 'WqogcVWu16', 'qb5gGLgZRd'
                          Source: 0.2.EXQuAzl4Xn.exe.3e76f90.0.raw.unpack, AOsTPrrvRkHs1L5HuJ.csHigh entropy of concatenated method names: 'myTg1Vvqix', 'at0g0nXZh4', 'IfWgqweYNV', 'LrFgB1JJ23', 'nWsgnsmovO', 'pJ1gfx6os2', 'hqagTmRDIb', 'kbGg42sqhg', 'NvugSuwuri', 'tVCgUyH2bn'
                          Source: 0.2.EXQuAzl4Xn.exe.3e76f90.0.raw.unpack, V1yEphMXY4a7BLLqok.csHigh entropy of concatenated method names: 'ToString', 'kg5CRbPBRX', 'ydqC8o0pHv', 'FH3CkaUQnY', 'RvVCYRrmUg', 'R84CLhmUy6', 'PJPCA0ct0H', 'cbeCubjfwc', 'aB6CQO3vIK', 's7bCrLmmwh'
                          Source: 0.2.EXQuAzl4Xn.exe.3e76f90.0.raw.unpack, JgfibRpBWPBxdW0ddZ.csHigh entropy of concatenated method names: 'pi7cxH375b', 'k8pcanU056', 'uwUcX3nww6', 'leccb3iguv', 'lGwc9eKe4c', 'drec7o2JSA', 'gFDcgL5aKj', 'tUUcpC552J', 'UFYc539uOT', 'OIJcItSlSs'
                          Source: 0.2.EXQuAzl4Xn.exe.3e76f90.0.raw.unpack, DuT9fpGN0Vjdf2hjqh.csHigh entropy of concatenated method names: 'yDPPg1kWBN', 'tYNPpwAqa3', 'HLjPIFMd4l', 'TLnPHMoIg0', 'NLyPt6FIYw', 'wYvPCoZbD7', 'yfQUVCoEIT9768qdkS', 'QHPvBvYhI2rZ4wxeo1', 'OfwrHvkPpxptWmSTNM', 'WWxPPTOL5L'
                          Source: 0.2.EXQuAzl4Xn.exe.3e76f90.0.raw.unpack, j7AwgMO2dEPQa9CCg5.csHigh entropy of concatenated method names: 'qbSsFitLxa', 'XWhsjE5GHs', 'nOTwWvirTl', 'eIwwPNdN1C', 'idosRjpTMh', 'TrMsy2a1fW', 'ge8s2Rue1s', 'SjOsmjgITj', 'Yols6Ae8gv', 'gBMsMYsjId'
                          Source: 0.2.EXQuAzl4Xn.exe.3e76f90.0.raw.unpack, a1kWBN4JYNwAqa3q2A.csHigh entropy of concatenated method names: 'zQDXmueJiP', 'bvVX608q5B', 'omeXMl9brq', 'MpSXilGaaj', 'tV7XNFhu0X', 's66XOA6ZQK', 'WNrXewEOLF', 'eZVXFN5CJK', 'b9vXva8yaA', 'JMdXj4eseL'
                          Source: 0.2.EXQuAzl4Xn.exe.3e76f90.0.raw.unpack, fFAuHEDVRt94ht4aZJ.csHigh entropy of concatenated method names: 'uIsqsWKbv', 'A8nBA0vCy', 'j0AfVT3fH', 'BTDT8N0bI', 'LVnSqhX2C', 'g2oUZCT6G', 'UHeFHLAt8Hrf27qsLI', 'r5TmUVwBEQPhIyhCpr', 'fafwLGpsj', 'aRyK6iHVt'
                          Source: 0.2.EXQuAzl4Xn.exe.3e76f90.0.raw.unpack, CRKP16PDlDfB9Q20gCg.csHigh entropy of concatenated method names: 'ToString', 'bSmJ4atBVY', 'aSPJSe6LOH', 'UEwJULYSyL', 'VTZJEhx74f', 'pdsJ8WLFDc', 'AkxJkACfpu', 'AtsJY2DQcE', 'twZxAHj5D8Z6rg7c8vf', 'LpKoblj9JqXME5yFINW'
                          Source: 0.2.EXQuAzl4Xn.exe.3e76f90.0.raw.unpack, sntQ5meIVQDLcpWBQq.csHigh entropy of concatenated method names: 'HsdZtCe0JD', 'IbKZsMbnO0', 'fuNZZX928f', 'IiZZJU4kM2', 'A9pZdoIVlk', 'onVZlryYOs', 'Dispose', 'D77wa9YGK8', 'aZKwXRY2fU', 'AmuwbL2Vsw'
                          Source: 0.2.EXQuAzl4Xn.exe.3e76f90.0.raw.unpack, jy44Gvi9skZMg3yZAJ.csHigh entropy of concatenated method names: 'Q30sIGsxtG', 'nWKsHxem00', 'ToString', 'SvhsaSuqVN', 'OPksX34Zg8', 'TSksb6o55J', 'Yx6s9BXoIo', 'DrRs7mxRkQ', 'bH7sgeJQIl', 'P8rspIVfL8'
                          Source: 0.2.EXQuAzl4Xn.exe.3e76f90.0.raw.unpack, H4jmMuPGdFFGEvfebAm.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'U8JVZ7gxIy', 'jTmVKhRIbh', 'cCUVJSjFfH', 'BOlVV6WNMp', 'z7JVdIAm8Y', 'zOpVh80LXg', 'X2lVlBOTEu'
                          Source: 0.2.EXQuAzl4Xn.exe.3e76f90.0.raw.unpack, cCdyGhPPUmtrMeoaxfT.csHigh entropy of concatenated method names: 'c02KjoRTsh', 'W0nKzvV4lQ', 'rJAJWBGsV4', 'N3OJPyyUjl', 'R7EJDalQml', 'BWYJcTQ9GJ', 'a1bJGZxQ0E', 'RVJJxxxSRY', 'GcMJayeZoy', 'N9MJXo3F7c'
                          Source: 0.2.EXQuAzl4Xn.exe.3e76f90.0.raw.unpack, S1SfMoXjxGg6BluZM8.csHigh entropy of concatenated method names: 'Dispose', 'MDLPvcpWBQ', 'OcBD8vm43O', 'DoA1g3PmUw', 'z1uPjfPeYa', 'nvmPzcbrVV', 'ProcessDialogKey', 'xqLDW2Xm47', 'ItVDPWKrWd', 'BvQDDJ54yf'
                          Source: 0.2.EXQuAzl4Xn.exe.8f80000.4.raw.unpack, lYwhYvEoZbD7oXCsiQ.csHigh entropy of concatenated method names: 'AnR7xeukWu', 'FyX7X4Gjya', 'YD579aGfCl', 'BDJ7gsOwe2', 'mWG7ptEqmZ', 'DYZ9NEbVsA', 'R3W9Om0NAS', 'Q8e9ejItCV', 'HlO9F93wmq', 'Lhn9vU23qy'
                          Source: 0.2.EXQuAzl4Xn.exe.8f80000.4.raw.unpack, dNXaN3260jcCNCUhgM.csHigh entropy of concatenated method names: 'rAl34RFsHr', 'UkX3SjBAAv', 'FL23EbVV4P', 'XLF38Rp7mb', 'UXy3YqpcQc', 'CBM3LuLkai', 'dsX3uOJifG', 'dSY3QLDhvb', 'VyN3oiO06p', 'Xb73RkX7XM'
                          Source: 0.2.EXQuAzl4Xn.exe.8f80000.4.raw.unpack, k9D5o8SLjFMd4liLnM.csHigh entropy of concatenated method names: 'zofbBdUwDe', 'lK2bfeegZk', 'dwXb4Ik2h7', 'bXjbSSa5Ok', 'GXcbtpk5Ko', 'LvGbCFy9Cx', 'gtrbstTcNW', 'EdsbwdHKi6', 'W5qbZYOwv4', 'WkqbKDxl2Q'
                          Source: 0.2.EXQuAzl4Xn.exe.8f80000.4.raw.unpack, vmcHhnPW1RQoV4hlpYJ.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'K73KRANJwc', 'fTOKyFqpuq', 'DA8K2kTbHk', 'U8hKmhBjc9', 'ogQK6Ny7Og', 'K58KMPHEsP', 'XwbKim4jwQ'
                          Source: 0.2.EXQuAzl4Xn.exe.8f80000.4.raw.unpack, uj142cznwxcPZwqsbv.csHigh entropy of concatenated method names: 'uU2KfkKDLt', 'bnTK4OtwnZ', 'EFRKSwibnD', 'BtmKEdgtmr', 'wO7K8Qr9MV', 'VKnKYWIqqa', 'JifKLQbTd1', 'IpDKlvB0DM', 'BhGK1YlxAU', 'S6kK0XbYJI'
                          Source: 0.2.EXQuAzl4Xn.exe.8f80000.4.raw.unpack, t54yfFjA3cKgT8yvO2.csHigh entropy of concatenated method names: 'BXtKbYimTI', 'SYHK92wxK2', 'AsBK7d7mpx', 'hiIKglhDdu', 'xHkKZlfRZM', 'TLbKpn4XmW', 'Next', 'Next', 'Next', 'NextBytes'
                          Source: 0.2.EXQuAzl4Xn.exe.8f80000.4.raw.unpack, J2Xm47vktVWKrWdfvQ.csHigh entropy of concatenated method names: 'SKJZErpYJo', 'fSTZ8Ov2Yt', 'UDdZkoeh08', 'sabZYTDY9R', 'rNYZL3WO6p', 'sJlZAJTg6j', 'cNYZuy77c5', 'EOmZQcD1ZN', 'e1cZr29G8r', 'AXlZoCxOAF'
                          Source: 0.2.EXQuAzl4Xn.exe.8f80000.4.raw.unpack, KB0TYRuH6n2w8nvOil.csHigh entropy of concatenated method names: 'BrNgaGU2mj', 'amZgbAXT5A', 'takg7SxTtx', 'LC87jp5Wg8', 'y0h7zbKNAo', 'lbsgWVSMS9', 'M5ugPvSw0N', 'FofgDtXXRe', 'WqogcVWu16', 'qb5gGLgZRd'
                          Source: 0.2.EXQuAzl4Xn.exe.8f80000.4.raw.unpack, AOsTPrrvRkHs1L5HuJ.csHigh entropy of concatenated method names: 'myTg1Vvqix', 'at0g0nXZh4', 'IfWgqweYNV', 'LrFgB1JJ23', 'nWsgnsmovO', 'pJ1gfx6os2', 'hqagTmRDIb', 'kbGg42sqhg', 'NvugSuwuri', 'tVCgUyH2bn'
                          Source: 0.2.EXQuAzl4Xn.exe.8f80000.4.raw.unpack, V1yEphMXY4a7BLLqok.csHigh entropy of concatenated method names: 'ToString', 'kg5CRbPBRX', 'ydqC8o0pHv', 'FH3CkaUQnY', 'RvVCYRrmUg', 'R84CLhmUy6', 'PJPCA0ct0H', 'cbeCubjfwc', 'aB6CQO3vIK', 's7bCrLmmwh'
                          Source: 0.2.EXQuAzl4Xn.exe.8f80000.4.raw.unpack, JgfibRpBWPBxdW0ddZ.csHigh entropy of concatenated method names: 'pi7cxH375b', 'k8pcanU056', 'uwUcX3nww6', 'leccb3iguv', 'lGwc9eKe4c', 'drec7o2JSA', 'gFDcgL5aKj', 'tUUcpC552J', 'UFYc539uOT', 'OIJcItSlSs'
                          Source: 0.2.EXQuAzl4Xn.exe.8f80000.4.raw.unpack, DuT9fpGN0Vjdf2hjqh.csHigh entropy of concatenated method names: 'yDPPg1kWBN', 'tYNPpwAqa3', 'HLjPIFMd4l', 'TLnPHMoIg0', 'NLyPt6FIYw', 'wYvPCoZbD7', 'yfQUVCoEIT9768qdkS', 'QHPvBvYhI2rZ4wxeo1', 'OfwrHvkPpxptWmSTNM', 'WWxPPTOL5L'
                          Source: 0.2.EXQuAzl4Xn.exe.8f80000.4.raw.unpack, j7AwgMO2dEPQa9CCg5.csHigh entropy of concatenated method names: 'qbSsFitLxa', 'XWhsjE5GHs', 'nOTwWvirTl', 'eIwwPNdN1C', 'idosRjpTMh', 'TrMsy2a1fW', 'ge8s2Rue1s', 'SjOsmjgITj', 'Yols6Ae8gv', 'gBMsMYsjId'
                          Source: 0.2.EXQuAzl4Xn.exe.8f80000.4.raw.unpack, a1kWBN4JYNwAqa3q2A.csHigh entropy of concatenated method names: 'zQDXmueJiP', 'bvVX608q5B', 'omeXMl9brq', 'MpSXilGaaj', 'tV7XNFhu0X', 's66XOA6ZQK', 'WNrXewEOLF', 'eZVXFN5CJK', 'b9vXva8yaA', 'JMdXj4eseL'
                          Source: 0.2.EXQuAzl4Xn.exe.8f80000.4.raw.unpack, fFAuHEDVRt94ht4aZJ.csHigh entropy of concatenated method names: 'uIsqsWKbv', 'A8nBA0vCy', 'j0AfVT3fH', 'BTDT8N0bI', 'LVnSqhX2C', 'g2oUZCT6G', 'UHeFHLAt8Hrf27qsLI', 'r5TmUVwBEQPhIyhCpr', 'fafwLGpsj', 'aRyK6iHVt'
                          Source: 0.2.EXQuAzl4Xn.exe.8f80000.4.raw.unpack, CRKP16PDlDfB9Q20gCg.csHigh entropy of concatenated method names: 'ToString', 'bSmJ4atBVY', 'aSPJSe6LOH', 'UEwJULYSyL', 'VTZJEhx74f', 'pdsJ8WLFDc', 'AkxJkACfpu', 'AtsJY2DQcE', 'twZxAHj5D8Z6rg7c8vf', 'LpKoblj9JqXME5yFINW'
                          Source: 0.2.EXQuAzl4Xn.exe.8f80000.4.raw.unpack, sntQ5meIVQDLcpWBQq.csHigh entropy of concatenated method names: 'HsdZtCe0JD', 'IbKZsMbnO0', 'fuNZZX928f', 'IiZZJU4kM2', 'A9pZdoIVlk', 'onVZlryYOs', 'Dispose', 'D77wa9YGK8', 'aZKwXRY2fU', 'AmuwbL2Vsw'
                          Source: 0.2.EXQuAzl4Xn.exe.8f80000.4.raw.unpack, jy44Gvi9skZMg3yZAJ.csHigh entropy of concatenated method names: 'Q30sIGsxtG', 'nWKsHxem00', 'ToString', 'SvhsaSuqVN', 'OPksX34Zg8', 'TSksb6o55J', 'Yx6s9BXoIo', 'DrRs7mxRkQ', 'bH7sgeJQIl', 'P8rspIVfL8'
                          Source: 0.2.EXQuAzl4Xn.exe.8f80000.4.raw.unpack, H4jmMuPGdFFGEvfebAm.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'U8JVZ7gxIy', 'jTmVKhRIbh', 'cCUVJSjFfH', 'BOlVV6WNMp', 'z7JVdIAm8Y', 'zOpVh80LXg', 'X2lVlBOTEu'
                          Source: 0.2.EXQuAzl4Xn.exe.8f80000.4.raw.unpack, cCdyGhPPUmtrMeoaxfT.csHigh entropy of concatenated method names: 'c02KjoRTsh', 'W0nKzvV4lQ', 'rJAJWBGsV4', 'N3OJPyyUjl', 'R7EJDalQml', 'BWYJcTQ9GJ', 'a1bJGZxQ0E', 'RVJJxxxSRY', 'GcMJayeZoy', 'N9MJXo3F7c'
                          Source: 0.2.EXQuAzl4Xn.exe.8f80000.4.raw.unpack, S1SfMoXjxGg6BluZM8.csHigh entropy of concatenated method names: 'Dispose', 'MDLPvcpWBQ', 'OcBD8vm43O', 'DoA1g3PmUw', 'z1uPjfPeYa', 'nvmPzcbrVV', 'ProcessDialogKey', 'xqLDW2Xm47', 'ItVDPWKrWd', 'BvQDDJ54yf'
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeFile created: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeJump to dropped file

                          Boot Survival

                          barindex
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wBfGlYCdeX" /XML "C:\Users\user\AppData\Local\Temp\tmp111.tmp"

                          Hooking and other Techniques for Hiding and Protection

                          barindex
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX

                          Malware Analysis System Evasion

                          barindex
                          Source: Yara matchFile source: Process Memory Space: EXQuAzl4Xn.exe PID: 5820, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: wBfGlYCdeX.exe PID: 7396, type: MEMORYSTR
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeMemory allocated: 1010000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeMemory allocated: 2B90000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeMemory allocated: 4B90000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeMemory allocated: 9110000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeMemory allocated: A110000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeMemory allocated: A330000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeMemory allocated: B330000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeMemory allocated: 2780000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeMemory allocated: 2860000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeMemory allocated: 2780000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeMemory allocated: 88F0000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeMemory allocated: 98F0000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeMemory allocated: 9AF0000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeMemory allocated: AAF0000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5686Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5020Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 2758Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 7082Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 2221
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 7591
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exe TID: 7144Thread sleep time: -922337203685477s >= -30000sJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7404Thread sleep time: -3689348814741908s >= -30000sJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7332Thread sleep time: -922337203685477s >= -30000sJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7428Thread sleep time: -2767011611056431s >= -30000sJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7384Thread sleep time: -922337203685477s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exe TID: 7488Thread sleep time: -922337203685477s >= -30000sJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477
                          Source: RegSvcs.exe, 0000000E.00000002.2102638418.0000000005A80000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll%
                          Source: RegSvcs.exe, 00000008.00000002.2054927420.0000000006427000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess information queried: ProcessInformationJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_072899A0 LdrInitializeThunk,8_2_072899A0
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess token adjusted: DebugJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeMemory allocated: page read and write | page guardJump to behavior

                          HIPS / PFW / Operating System Protection Evasion

                          barindex
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\EXQuAzl4Xn.exe"
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wBfGlYCdeX.exe"
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\EXQuAzl4Xn.exe"Jump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wBfGlYCdeX.exe"Jump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 protect: page execute and read and writeJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 protect: page execute and read and writeJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 value starts with: 4D5AJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 value starts with: 4D5AJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000Jump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 402000Jump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 432000Jump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 450000Jump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 11EB008Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 402000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 432000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 450000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: EB7008Jump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\EXQuAzl4Xn.exe"Jump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wBfGlYCdeX.exe"Jump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wBfGlYCdeX" /XML "C:\Users\user\AppData\Local\Temp\tmp111.tmp"Jump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wBfGlYCdeX" /XML "C:\Users\user\AppData\Local\Temp\tmp261D.tmp"Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"Jump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Users\user\Desktop\EXQuAzl4Xn.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\DUBAI-LIGHT.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\OFFSYMXL.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe VolumeInformationJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeQueries volume information: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe VolumeInformation
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                          Source: C:\Users\user\Desktop\EXQuAzl4Xn.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                          Source: RegSvcs.exe, 00000008.00000002.2040747509.00000000015C6000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2058437900.0000000006487000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                          Stealing of Sensitive Information

                          barindex
                          Source: Yara matchFile source: dump.pcap, type: PCAP
                          Source: Yara matchFile source: 0.2.EXQuAzl4Xn.exe.3c7c270.2.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0.2.EXQuAzl4Xn.exe.3c7c270.2.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0.2.EXQuAzl4Xn.exe.3c31050.1.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0.2.EXQuAzl4Xn.exe.3c31050.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000000.00000002.1784943666.0000000003E48000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000E.00000002.2092501118.00000000030C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000008.00000002.2040051369.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000009.00000002.1874726277.0000000003B18000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000000.00000002.1784943666.0000000003B91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: EXQuAzl4Xn.exe PID: 5820, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 7344, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: wBfGlYCdeX.exe PID: 7396, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 7752, type: MEMORYSTR
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ElectrumE#
                          Source: RegSvcs.exe, 0000000E.00000002.2092501118.000000000334A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $^q1C:\Users\user\AppData\Roaming\Electrum\wallets\*
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: JaxxE#
                          Source: RegSvcs.exe, 0000000E.00000002.2092501118.000000000334A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.walletLR^q
                          Source: RegSvcs.exe, 0000000E.00000002.2092501118.000000000334A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum\walletsLR^qH
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ExodusE#
                          Source: RegSvcs.exe, 0000000E.00000002.2092501118.000000000334A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $^q%appdata%`,^qdC:\Users\user\AppData\Roaming`,^qdC:\Users\user\AppData\Roaming\Binance
                          Source: RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: EthereumE#
                          Source: RegSvcs.exe, 0000000E.00000002.2092501118.000000000334A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $^q&%localappdata%\Coinomi\Coinomi\walletsLR^q
                          Source: RegSvcs.exe, 0000000E.00000002.2092501118.000000000334A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $^q5C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\*
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Cookies
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\atomic\
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Binance\
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\
                          Source: Yara matchFile source: 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000E.00000002.2092501118.000000000334A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 7344, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 7752, type: MEMORYSTR

                          Remote Access Functionality

                          barindex
                          Source: Yara matchFile source: dump.pcap, type: PCAP
                          Source: Yara matchFile source: 0.2.EXQuAzl4Xn.exe.3c7c270.2.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0.2.EXQuAzl4Xn.exe.3c7c270.2.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0.2.EXQuAzl4Xn.exe.3c31050.1.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0.2.EXQuAzl4Xn.exe.3c31050.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000000.00000002.1784943666.0000000003E48000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000E.00000002.2092501118.00000000030C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000008.00000002.2040051369.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000009.00000002.1874726277.0000000003B18000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000000.00000002.1784943666.0000000003B91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: EXQuAzl4Xn.exe PID: 5820, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 7344, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: wBfGlYCdeX.exe PID: 7396, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 7752, type: MEMORYSTR
                          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                          Gather Victim Identity InformationAcquire InfrastructureValid Accounts221
                          Windows Management Instrumentation
                          1
                          Scheduled Task/Job
                          311
                          Process Injection
                          1
                          Masquerading
                          1
                          OS Credential Dumping
                          331
                          Security Software Discovery
                          Remote Services1
                          Archive Collected Data
                          1
                          Encrypted Channel
                          Exfiltration Over Other Network MediumAbuse Accessibility Features
                          CredentialsDomainsDefault Accounts1
                          Scheduled Task/Job
                          1
                          DLL Side-Loading
                          1
                          Scheduled Task/Job
                          11
                          Disable or Modify Tools
                          LSASS Memory1
                          Process Discovery
                          Remote Desktop Protocol3
                          Data from Local System
                          1
                          Non-Standard Port
                          Exfiltration Over BluetoothNetwork Denial of Service
                          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                          DLL Side-Loading
                          241
                          Virtualization/Sandbox Evasion
                          Security Account Manager241
                          Virtualization/Sandbox Evasion
                          SMB/Windows Admin SharesData from Network Shared Drive1
                          Application Layer Protocol
                          Automated ExfiltrationData Encrypted for Impact
                          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook311
                          Process Injection
                          NTDS1
                          Application Window Discovery
                          Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script3
                          Obfuscated Files or Information
                          LSA Secrets1
                          File and Directory Discovery
                          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts12
                          Software Packing
                          Cached Domain Credentials113
                          System Information Discovery
                          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                          DLL Side-Loading
                          DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                          Hide Legend

                          Legend:

                          • Process
                          • Signature
                          • Created File
                          • DNS/IP Info
                          • Is Dropped
                          • Is Windows Process
                          • Number of created Registry Values
                          • Number of created Files
                          • Visual Basic
                          • Delphi
                          • Java
                          • .Net C# or VB.NET
                          • C, C++ or other language
                          • Is malicious
                          • Internet
                          behaviorgraph top1 signatures2 2 Behavior Graph ID: 1557307 Sample: EXQuAzl4Xn.exe Startdate: 18/11/2024 Architecture: WINDOWS Score: 100 47 Suricata IDS alerts for network traffic 2->47 49 Found malware configuration 2->49 51 Sigma detected: Scheduled temp file as task from temp location 2->51 53 8 other signatures 2->53 7 EXQuAzl4Xn.exe 7 2->7         started        11 wBfGlYCdeX.exe 5 2->11         started        process3 file4 37 C:\Users\user\AppData\...\wBfGlYCdeX.exe, PE32 7->37 dropped 39 C:\Users\...\wBfGlYCdeX.exe:Zone.Identifier, ASCII 7->39 dropped 41 C:\Users\user\AppData\Local\Temp\tmp111.tmp, XML 7->41 dropped 43 C:\Users\user\AppData\...XQuAzl4Xn.exe.log, ASCII 7->43 dropped 55 Uses schtasks.exe or at.exe to add and modify task schedules 7->55 57 Writes to foreign memory regions 7->57 59 Allocates memory in foreign processes 7->59 61 Adds a directory exclusion to Windows Defender 7->61 13 RegSvcs.exe 5 4 7->13         started        17 powershell.exe 23 7->17         started        19 powershell.exe 23 7->19         started        21 schtasks.exe 1 7->21         started        63 Multi AV Scanner detection for dropped file 11->63 65 Machine Learning detection for dropped file 11->65 67 Injects a PE file into a foreign processes 11->67 23 RegSvcs.exe 11->23         started        25 schtasks.exe 11->25         started        signatures5 process6 dnsIp7 45 185.241.208.193, 1912, 49737, 49742 GBTCLOUDUS Moldova Republic of 13->45 69 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 13->69 71 Found many strings related to Crypto-Wallets (likely being stolen) 13->71 73 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 13->73 75 Loading BitLocker PowerShell Module 17->75 27 conhost.exe 17->27         started        29 WmiPrvSE.exe 17->29         started        31 conhost.exe 19->31         started        33 conhost.exe 21->33         started        77 Tries to harvest and steal browser information (history, passwords, etc) 23->77 79 Tries to steal Crypto Currency Wallets 23->79 35 conhost.exe 25->35         started        signatures8 process9

                          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                          windows-stand
                          SourceDetectionScannerLabelLink
                          EXQuAzl4Xn.exe66%ReversingLabsByteCode-MSIL.Trojan.Jalapeno
                          EXQuAzl4Xn.exe53%VirustotalBrowse
                          EXQuAzl4Xn.exe100%Joe Sandbox ML
                          SourceDetectionScannerLabelLink
                          C:\Users\user\AppData\Roaming\wBfGlYCdeX.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Roaming\wBfGlYCdeX.exe66%ReversingLabsByteCode-MSIL.Trojan.Jalapeno
                          No Antivirus matches
                          No Antivirus matches
                          No Antivirus matches
                          No contacted domains info
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#TextRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://schemas.xmlsoap.org/ws/2005/02/sc/sctRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://duckduckgo.com/chrome_newtabRegSvcs.exe, 00000008.00000002.2042109066.0000000003756000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2047796617.0000000004407000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://schemas.xmlsoap.org/ws/2004/04/security/sc/dkRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://duckduckgo.com/ac/?q=RegSvcs.exe, 00000008.00000002.2042109066.0000000003756000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2047796617.0000000004407000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2042109066.00000000037B4000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2047796617.00000000045E8000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://tempuri.org/Entity/Id23ResponseDRegSvcs.exe, 00000008.00000002.2042109066.0000000003280000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.00000000030D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinaryRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://tempuri.org/Entity/Id12ResponseRegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://tempuri.org/RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://tempuri.org/Entity/Id2ResponseRegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.00000000030C1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.fontbureau.com/designersEXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://tempuri.org/Entity/Id21ResponseRegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_WrapRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://tempuri.org/Entity/Id9RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://tempuri.org/Entity/Id8RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://tempuri.org/Entity/Id5RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/PrepareRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://tempuri.org/Entity/Id4RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://tempuri.org/Entity/Id7RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://purl.oenRegSvcs.exe, 00000008.00000002.2041734469.000000000194E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://tempuri.org/Entity/Id6RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.sajatypeworks.comEXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.00000000030BA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://tempuri.org/Entity/Id19ResponseRegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.founder.com.cn/cn/cTheEXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#licenseRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/IssueRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat/AbortedRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceRegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/faultRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsatRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://www.galapagosdesign.com/DPleaseEXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeyRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://tempuri.org/Entity/Id15ResponseRegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://www.urwpp.deDPleaseEXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://www.zhongyicts.com.cnEXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameEXQuAzl4Xn.exe, 00000000.00000002.1782287769.0000000002C0F000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmp, wBfGlYCdeX.exe, 00000009.00000002.1872834612.00000000028DF000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.00000000030D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/RenewRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://tempuri.org/Entity/Id6ResponseRegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://api.ip.sb/ipEXQuAzl4Xn.exe, 00000000.00000002.1784943666.0000000003E48000.00000004.00000800.00020000.00000000.sdmp, EXQuAzl4Xn.exe, 00000000.00000002.1784943666.0000000003B91000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2040051369.0000000000402000.00000040.00000400.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmp, wBfGlYCdeX.exe, 00000009.00000002.1874726277.0000000003B18000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.00000000030D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://schemas.xmlsoap.org/ws/2004/04/scRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://tempuri.org/Entity/Id1ResponseDRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.00000000030BA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PCRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/CancelRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://tempuri.org/Entity/Id9ResponseRegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=RegSvcs.exe, 00000008.00000002.2042109066.0000000003756000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2047796617.0000000004407000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2042109066.00000000037B4000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2047796617.00000000045E8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://tempuri.org/Entity/Id20RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://tempuri.org/Entity/Id21RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://tempuri.org/Entity/Id22RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://tempuri.org/Entity/Id23RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://tempuri.org/Entity/Id24RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/IssueRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://tempuri.org/Entity/Id24ResponseRegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://www.ecosia.org/newtab/RegSvcs.exe, 00000008.00000002.2042109066.0000000003756000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2047796617.0000000004407000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2042109066.00000000037B4000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2047796617.00000000045E8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://tempuri.org/Entity/Id1ResponseRegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedRegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://www.carterandcone.comlEXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnlyRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat/ReplayRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegoRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64BinaryRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PCRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKeyRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://www.fontbureau.com/designers/frere-user.htmlEXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/08/addressingRegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RST/IssueRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat/CompletionRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/trustRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://tempuri.org/Entity/Id10RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://tempuri.org/Entity/Id11RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://tempuri.org/Entity/Id12RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://tempuri.org/Entity/Id16ResponseRegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponseRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/CancelRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://tempuri.org/Entity/Id13RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://tempuri.org/Entity/Id14RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://tempuri.org/Entity/Id15RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://tempuri.org/Entity/Id16RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/NonceRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://tempuri.org/Entity/Id17RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      http://tempuri.org/Entity/Id18RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://tempuri.org/Entity/Id5ResponseRegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://tempuri.org/Entity/Id19RegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsRegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://tempuri.org/Entity/Id10ResponseRegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/RenewRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  http://www.fontbureau.com/designersGEXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://tempuri.org/Entity/Id8ResponseRegSvcs.exe, 00000008.00000002.2042109066.0000000003141000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000E.00000002.2092501118.0000000003021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://www.fontbureau.com/designers/?EXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://www.founder.com.cn/cn/bTheEXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKeyRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0RegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDRegSvcs.exe, 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                http://www.fontbureau.com/designers?EXQuAzl4Xn.exe, 00000000.00000002.1787702463.0000000006D72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                  185.241.208.193
                                                                                                                                                                                                                                  unknownMoldova Republic of
                                                                                                                                                                                                                                  26636GBTCLOUDUStrue
                                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                  Analysis ID:1557307
                                                                                                                                                                                                                                  Start date and time:2024-11-18 02:06:08 +01:00
                                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                  Overall analysis duration:0h 7m 16s
                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                  Number of analysed new started processes analysed:18
                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                  Sample name:EXQuAzl4Xn.exe
                                                                                                                                                                                                                                  renamed because original name is a hash value
                                                                                                                                                                                                                                  Original Sample Name:11af773b372806835267a611ab1ec6ba.exe
                                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                                  Classification:mal100.troj.spyw.evad.winEXE@19/16@0/1
                                                                                                                                                                                                                                  EGA Information:
                                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                                  • Number of executed functions: 359
                                                                                                                                                                                                                                  • Number of non-executed functions: 12
                                                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                  • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                                  TimeTypeDescription
                                                                                                                                                                                                                                  01:07:07Task SchedulerRun new task: wBfGlYCdeX path: C:\Users\user\AppData\Roaming\wBfGlYCdeX.exe
                                                                                                                                                                                                                                  20:06:59API Interceptor2x Sleep call for process: EXQuAzl4Xn.exe modified
                                                                                                                                                                                                                                  20:07:07API Interceptor35x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                                                  20:07:10API Interceptor2x Sleep call for process: wBfGlYCdeX.exe modified
                                                                                                                                                                                                                                  20:07:20API Interceptor181x Sleep call for process: RegSvcs.exe modified
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                  GBTCLOUDUSshindeVi686.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  • 37.221.92.199
                                                                                                                                                                                                                                  shindeVx86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  • 37.221.92.199
                                                                                                                                                                                                                                  shindeVm68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  • 37.221.92.199
                                                                                                                                                                                                                                  Payload 94.75 (4).225.exeGet hashmaliciousKronos, Strela StealerBrowse
                                                                                                                                                                                                                                  • 45.94.31.29
                                                                                                                                                                                                                                  Payload 94.75.225.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  • 185.241.208.71
                                                                                                                                                                                                                                  boatnet.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                  • 37.221.93.101
                                                                                                                                                                                                                                  boatnet.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                  • 37.221.93.101
                                                                                                                                                                                                                                  boatnet.arm6.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                  • 37.221.93.101
                                                                                                                                                                                                                                  boatnet.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                  • 37.221.93.101
                                                                                                                                                                                                                                  boatnet.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                  • 37.221.93.101
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\EXQuAzl4Xn.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1216
                                                                                                                                                                                                                                  Entropy (8bit):5.34331486778365
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhg84qXKIE4oKNzKoZAE4Kze0E4j:MIHK5HKH1qHiYHKh3ogvitHo6hAHKzea
                                                                                                                                                                                                                                  MD5:E193AFF55D4BDD9951CB4287A7D79653
                                                                                                                                                                                                                                  SHA1:F94AD920B9E0EB43B5005D74552AB84EAA38E985
                                                                                                                                                                                                                                  SHA-256:08DD5825B4EDCC256AEB08525DCBCDA342252A9C9746BE23FBC70A801F5A596E
                                                                                                                                                                                                                                  SHA-512:86F6ECDB47C1A7FFA460F3BC6038ACAFC9D4DED4D1E8D1FB7B8FE9145D9D384AB4EE7A7C3BE959A25B265AFEDB8FD31BA10073EC116B65BFE3326EF2C53394E6
                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                                                                                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3094
                                                                                                                                                                                                                                  Entropy (8bit):5.33145931749415
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:Pq5qHwCYqh3oPtI6eqzxP0aymTqdqlq7qqjqcEZ5D:Pq5qHwCYqh3qtI6eqzxP0atTqdqlq7qV
                                                                                                                                                                                                                                  MD5:3FD5C0634443FB2EF2796B9636159CB6
                                                                                                                                                                                                                                  SHA1:366DDE94AEFCFFFAB8E03AD8B448E05D7489EB48
                                                                                                                                                                                                                                  SHA-256:58307E94C67E2348F5A838DE4FF668983B38B7E9A3B1D61535D3A392814A57D6
                                                                                                                                                                                                                                  SHA-512:8535E7C0777C6B0876936D84BDE2BDC59963CF0954D4E50D65808E6E806E8B131DF5DB8FA0E030FAE2702143A7C3A70698A2B9A80519C9E2FFC286A71F0B797C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Roaming\wBfGlYCdeX.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1216
                                                                                                                                                                                                                                  Entropy (8bit):5.34331486778365
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhg84qXKIE4oKNzKoZAE4Kze0E4j:MIHK5HKH1qHiYHKh3ogvitHo6hAHKzea
                                                                                                                                                                                                                                  MD5:E193AFF55D4BDD9951CB4287A7D79653
                                                                                                                                                                                                                                  SHA1:F94AD920B9E0EB43B5005D74552AB84EAA38E985
                                                                                                                                                                                                                                  SHA-256:08DD5825B4EDCC256AEB08525DCBCDA342252A9C9746BE23FBC70A801F5A596E
                                                                                                                                                                                                                                  SHA-512:86F6ECDB47C1A7FFA460F3BC6038ACAFC9D4DED4D1E8D1FB7B8FE9145D9D384AB4EE7A7C3BE959A25B265AFEDB8FD31BA10073EC116B65BFE3326EF2C53394E6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                  Size (bytes):2232
                                                                                                                                                                                                                                  Entropy (8bit):5.379540626579189
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:BWSU4xymI4RfoUeW+gZ9tK8NPZHUxL7u1iMugeoPUyus:BLHxvIIwLgZ2KRHWLOugYs
                                                                                                                                                                                                                                  MD5:D820FBAEB0059724A3DA5EBC410E2293
                                                                                                                                                                                                                                  SHA1:E6B18135CA7D8044A602C0C71915AC199532A3E4
                                                                                                                                                                                                                                  SHA-256:185776767CA6717DDB000C5A6E7C98D088E73BF8902BEBA350C08656EC7168F1
                                                                                                                                                                                                                                  SHA-512:6ED3A96EC38688D7FB1CAF4018D21BA6F6B0B434DA600A0EE7034B70CBCB72DF1ECA7E0C9D04F9334CAA754F32CDAC40B50552756A03D895115DF8106E3B243F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:@...e................................................@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\EXQuAzl4Xn.exe
                                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1576
                                                                                                                                                                                                                                  Entropy (8bit):5.115938111549319
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:2di4+S2qh11hXy1mvWUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNta2xvn:cge1wYrFdOFzOzN33ODOiDdKrsuTbv
                                                                                                                                                                                                                                  MD5:9D25D98CCEEE50E64F1380468EB60D93
                                                                                                                                                                                                                                  SHA1:92DE21D0ED8800B045A6DF138D1A072AD591F079
                                                                                                                                                                                                                                  SHA-256:3FE8BB43FB29EC7AF167E8E0C3A26D4A195639156ECC9A0D4185AFAAFAA60A67
                                                                                                                                                                                                                                  SHA-512:65B8148E16C3CD730944DE3DEF7D5ADFF496D5E95F93A706BD6CB6A72420FBAFA841545B5D1AAB6DDFD7F0AF64CC71E2CB2888541B73082BE60D943180E8EC65
                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetworkAvail
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Roaming\wBfGlYCdeX.exe
                                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1576
                                                                                                                                                                                                                                  Entropy (8bit):5.115938111549319
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:2di4+S2qh11hXy1mvWUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNta2xvn:cge1wYrFdOFzOzN33ODOiDdKrsuTbv
                                                                                                                                                                                                                                  MD5:9D25D98CCEEE50E64F1380468EB60D93
                                                                                                                                                                                                                                  SHA1:92DE21D0ED8800B045A6DF138D1A072AD591F079
                                                                                                                                                                                                                                  SHA-256:3FE8BB43FB29EC7AF167E8E0C3A26D4A195639156ECC9A0D4185AFAAFAA60A67
                                                                                                                                                                                                                                  SHA-512:65B8148E16C3CD730944DE3DEF7D5ADFF496D5E95F93A706BD6CB6A72420FBAFA841545B5D1AAB6DDFD7F0AF64CC71E2CB2888541B73082BE60D943180E8EC65
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetworkAvail
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\EXQuAzl4Xn.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):832520
                                                                                                                                                                                                                                  Entropy (8bit):7.743934333008164
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24576:Ab2CJV/5sFfoaZ251l7eATcl7ij+B0DFcbgMPxD:ix5KZk1l7TTci2J
                                                                                                                                                                                                                                  MD5:11AF773B372806835267A611AB1EC6BA
                                                                                                                                                                                                                                  SHA1:821E0CEEFD1E789671B1D6C69C89187CDFF1C077
                                                                                                                                                                                                                                  SHA-256:9EE4E1E0703B2BCD5E827DAA1AE9495ABAB382F7D577C7854F2A528712D19198
                                                                                                                                                                                                                                  SHA-512:9D4A25F76F283806A6BB3006C78348D28E9B02A6886A90A12602DAAD5E084D27EE6D201DE3A16BB43C545E8F9703FCDF1C7F177111A116F9D4A285796FA2F77B
                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 66%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....5g..............0..r..........J.... ........@.. ....................................@.....................................O.......0............~...6...........T..T............................................ ............... ..H............text...Pq... ...r.................. ..`.rsrc...0............t..............@..@.reloc...............|..............@..B................+.......H.......................................................................^..}.....(.......(.....*&..(.....*...0..+.........,..{.......+....,...{....o........(.....*..0............s....}.....s....}.....s....}.....s....}.....{....o......(......{.....o......{......s....o .....{....r...po!.....{.....|.ss"...o#.....{.....o$.....{.....o%.....{......o&.....{.....o'.....{...... ....s....o .....{....r...po!.....{.... .....Ms"...o#.....{.....o(.....{....r3..po).....{.......vs....o .....
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\EXQuAzl4Xn.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):26
                                                                                                                                                                                                                                  Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                  Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                  Entropy (8bit):7.743934333008164
                                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                                  • Win32 Executable (generic) Net Framework (10011505/4) 49.98%
                                                                                                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 49.93%
                                                                                                                                                                                                                                  • Windows Screen Saver (13104/52) 0.07%
                                                                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                                                                                                                  File name:EXQuAzl4Xn.exe
                                                                                                                                                                                                                                  File size:832'520 bytes
                                                                                                                                                                                                                                  MD5:11af773b372806835267a611ab1ec6ba
                                                                                                                                                                                                                                  SHA1:821e0ceefd1e789671b1d6c69c89187cdff1c077
                                                                                                                                                                                                                                  SHA256:9ee4e1e0703b2bcd5e827daa1ae9495abab382f7d577c7854f2a528712d19198
                                                                                                                                                                                                                                  SHA512:9d4a25f76f283806a6bb3006c78348d28e9b02a6886a90a12602daad5e084d27ee6d201de3a16bb43c545e8f9703fcdf1c7f177111a116f9d4a285796fa2f77b
                                                                                                                                                                                                                                  SSDEEP:24576:Ab2CJV/5sFfoaZ251l7eATcl7ij+B0DFcbgMPxD:ix5KZk1l7TTci2J
                                                                                                                                                                                                                                  TLSH:A405F04067B8AB26E9BA4BF41072D2304775BD9EA424C30E8EE5ACCF3C25F459E54B53
                                                                                                                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....5g..............0..r..........J.... ........@.. ....................................@................................
                                                                                                                                                                                                                                  Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                                  Entrypoint:0x4c914a
                                                                                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                                                                                  Digitally signed:true
                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                  Time Stamp:0x6735C4ED [Thu Nov 14 09:37:49 2024 UTC]
                                                                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                                                                  OS Version Major:4
                                                                                                                                                                                                                                  OS Version Minor:0
                                                                                                                                                                                                                                  File Version Major:4
                                                                                                                                                                                                                                  File Version Minor:0
                                                                                                                                                                                                                                  Subsystem Version Major:4
                                                                                                                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                                                                                                                  Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                                                                                                  Signature Valid:false
                                                                                                                                                                                                                                  Signature Issuer:CN=COMODO RSA Code Signing CA, O=COMODO CA Limited, L=Salford, S=Greater Manchester, C=GB
                                                                                                                                                                                                                                  Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                                                                                                  Error Number:-2146869232
                                                                                                                                                                                                                                  Not Before, Not After
                                                                                                                                                                                                                                  • 13/11/2018 00:00:00 08/11/2021 23:59:59
                                                                                                                                                                                                                                  Subject Chain
                                                                                                                                                                                                                                  • CN=Simon Tatham, O=Simon Tatham, L=Cambridge, S=Cambridgeshire, C=GB
                                                                                                                                                                                                                                  Version:3
                                                                                                                                                                                                                                  Thumbprint MD5:DABD77E44EF6B3BB91740FA46696B779
                                                                                                                                                                                                                                  Thumbprint SHA-1:5B9E273CF11941FD8C6BE3F038C4797BBE884268
                                                                                                                                                                                                                                  Thumbprint SHA-256:4CD3325617EBB63319BA6E8F2A74B0B8CCA58920B48D8026EBCA2C756630D570
                                                                                                                                                                                                                                  Serial:7C1118CBBADC95DA3752C46E47A27438
                                                                                                                                                                                                                                  Instruction
                                                                                                                                                                                                                                  jmp dword ptr [00402000h]
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0xc90f70x4f.text
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0xca0000x630.rsrc
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0xc7e000x3608
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0xcc0000xc.reloc
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0xc54b00x54.text
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                  .text0x20000xc71500xc72001d265e4d7c28e4804ed1d18d53801033False0.8724326153483992data7.750094835925298IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                  .rsrc0xca0000x6300x80097d49ec2e524b4f7f564930c7ea5685dFalse0.3359375data3.4763078303020754IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                  .reloc0xcc0000xc0x200324206ebe977cd10bde8e91691b3f1e8False0.044921875data0.09800417566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                  RT_VERSION0xca0900x3a0data0.41594827586206895
                                                                                                                                                                                                                                  RT_MANIFEST0xca4400x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                                                                                                                                  DLLImport
                                                                                                                                                                                                                                  mscoree.dll_CorExeMain
                                                                                                                                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                  2024-11-18T02:07:15.014593+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.449737185.241.208.1931912TCP
                                                                                                                                                                                                                                  2024-11-18T02:07:15.014593+01002046045ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization)1192.168.2.449737185.241.208.1931912TCP
                                                                                                                                                                                                                                  2024-11-18T02:07:15.278942+01002043234ET MALWARE Redline Stealer TCP CnC - Id1Response1185.241.208.1931912192.168.2.449737TCP
                                                                                                                                                                                                                                  2024-11-18T02:07:19.160506+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.449742185.241.208.1931912TCP
                                                                                                                                                                                                                                  2024-11-18T02:07:19.160506+01002046045ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization)1192.168.2.449742185.241.208.1931912TCP
                                                                                                                                                                                                                                  2024-11-18T02:07:19.422741+01002043234ET MALWARE Redline Stealer TCP CnC - Id1Response1185.241.208.1931912192.168.2.449742TCP
                                                                                                                                                                                                                                  2024-11-18T02:07:20.333080+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.449737185.241.208.1931912TCP
                                                                                                                                                                                                                                  2024-11-18T02:07:20.595693+01002046056ET MALWARE Redline Stealer/MetaStealer Family Activity (Response)1185.241.208.1931912192.168.2.449737TCP
                                                                                                                                                                                                                                  2024-11-18T02:07:24.459598+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.449742185.241.208.1931912TCP
                                                                                                                                                                                                                                  2024-11-18T02:07:25.838477+01002046056ET MALWARE Redline Stealer/MetaStealer Family Activity (Response)1185.241.208.1931912192.168.2.449742TCP
                                                                                                                                                                                                                                  2024-11-18T02:07:34.966017+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.449737185.241.208.1931912TCP
                                                                                                                                                                                                                                  2024-11-18T02:07:35.465220+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.449737185.241.208.1931912TCP
                                                                                                                                                                                                                                  2024-11-18T02:07:40.649918+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.449742185.241.208.1931912TCP
                                                                                                                                                                                                                                  2024-11-18T02:07:41.009159+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.449742185.241.208.1931912TCP
                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:09.963999033 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:09.969422102 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:09.969527006 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:09.978786945 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:09.983815908 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:14.974879980 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:15.014592886 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:15.020050049 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:15.278942108 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:15.328406096 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:18.248106003 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:18.253175974 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:18.253262043 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:18.262284040 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:18.267191887 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:19.127880096 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:19.160506010 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:19.166002989 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:19.422740936 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:19.469122887 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:20.333080053 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:20.338186026 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:20.595482111 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:20.595532894 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:20.595571995 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:20.595593929 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:20.595611095 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:20.595650911 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:20.595664024 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:20.595693111 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:20.595794916 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.019619942 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.024858952 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.024924040 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.024928093 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.024955034 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.024983883 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.024992943 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.025024891 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.025038004 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.025049925 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.025067091 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.025099993 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.025115967 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.025125027 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.025146961 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.025171995 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.025175095 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.025212049 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.025213003 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.025242090 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.025274992 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.030282974 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.030319929 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.030349016 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.030350924 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.030378103 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.030402899 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.030484915 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.030514002 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.030539989 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.030549049 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.030571938 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.030580997 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.030605078 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.030615091 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.030651093 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.030684948 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.030963898 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.030992985 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.031023979 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.031044006 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.031052113 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.031074047 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.031111956 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.031135082 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.035593987 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.035669088 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.035763025 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.035876036 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.036097050 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.036125898 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.036158085 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.036178112 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.036187887 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.036210060 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.036235094 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.036261082 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.036267042 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.036289930 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.036314964 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.036319017 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.036341906 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.036346912 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.036375046 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.036468983 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.036730051 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.036783934 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.036791086 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.036812067 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.036842108 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.036868095 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.036870003 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.036897898 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.036920071 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.036946058 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.036951065 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.036981106 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.037002087 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.037008047 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.037040949 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.037043095 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.037064075 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.037070036 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.037094116 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.037097931 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.037128925 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.037152052 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.040982008 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.041011095 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.041038990 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.041042089 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.041079044 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.041095972 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.041630983 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.041660070 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.041688919 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.041690111 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.041718006 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.041718960 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.041748047 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.041754961 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.041785002 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.041799068 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.041805983 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.041827917 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.041851044 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.041856050 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.041882992 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.041906118 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.042273998 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.042303085 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.042330980 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.042381048 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.042408943 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.042462111 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.042490959 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.042541027 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.042567968 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.042619944 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.042648077 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.042675018 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.042704105 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.042756081 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.042783976 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.042812109 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.042840004 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.042891026 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.042917967 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.042944908 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.042972088 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.043020964 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.043047905 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.043075085 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.043101072 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.043129921 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.043180943 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.043207884 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.043260098 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.043287992 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.043359995 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.043387890 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.043440104 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.043468952 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.043504953 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.043518066 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.043546915 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.043576002 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.043584108 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.043605089 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.043654919 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.043682098 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.043709040 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.043736935 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.043788910 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.043817043 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.043843985 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.043872118 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.043900967 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.043951988 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.043978930 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.044006109 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.044033051 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.044059992 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.044087887 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.044115067 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.044150114 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.044179916 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.044205904 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.047660112 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.048173904 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.048207045 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.048234940 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.048285961 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.048314095 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.048763037 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.048790932 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.048844099 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.048871040 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.048897982 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.048950911 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.048978090 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.049005985 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.049032927 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.049060106 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.049087048 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.049140930 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.049168110 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.049195051 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.049222946 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.049249887 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.050976992 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.051004887 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.051032066 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.051059961 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.051110029 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.051126003 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.051237106 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.051321030 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.052041054 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.052072048 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.052083969 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.052095890 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.052109003 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.052133083 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.052145958 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.052167892 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.052181005 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.052202940 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.052215099 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.052289009 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.052301884 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.052350044 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.052361965 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.052377939 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.052429914 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.052443027 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.052468061 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.052479982 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.052493095 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.052515984 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.052529097 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.052541018 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.052553892 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.052581072 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.052592993 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.052604914 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.052860975 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.052930117 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.052942038 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.052958012 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.052970886 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.052994013 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.053047895 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.053060055 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.053105116 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.053134918 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.053148985 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.053159952 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.053188086 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.053201914 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.053214073 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.053225994 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.053239107 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.053251028 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.053276062 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.053287983 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.053299904 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058196068 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058208942 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058221102 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058233023 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058263063 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058274984 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058285952 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058299065 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058314085 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058326960 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058351994 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058365107 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058376074 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058387995 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058412075 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058423996 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058454990 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058468103 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058492899 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058506012 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058521986 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058535099 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058558941 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058572054 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058594942 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058608055 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058643103 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058660984 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058674097 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058686972 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058700085 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058722973 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058736086 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058747053 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058775902 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058789015 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058800936 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058814049 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058839083 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058851957 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058864117 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058877945 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058902979 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058916092 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058950901 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.058964014 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.059000969 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.059036970 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.059061050 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.059075117 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.059097052 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.059109926 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.059171915 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.059185028 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.059200048 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066150904 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066164017 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066193104 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066245079 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066272020 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066284895 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066309929 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066338062 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066363096 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066375971 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066390991 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066416979 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066417933 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066495895 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066528082 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066538095 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066541910 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066555023 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066569090 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066582918 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066620111 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066632986 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066644907 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066679955 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066694021 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066718102 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066731930 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066745043 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066770077 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066782951 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066797018 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066821098 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066833973 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066845894 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066859007 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066874981 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066888094 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066921949 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066934109 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066946030 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.066957951 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.067939043 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.068001986 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.068015099 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.068027973 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.068052053 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.068064928 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.068078041 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.068101883 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.068114042 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.068125963 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.068139076 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.068165064 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.068176985 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.068188906 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.072475910 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.072899103 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.073004007 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.073023081 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.073038101 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.073074102 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.073091030 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.073124886 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.073203087 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.073266029 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.073319912 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.073332071 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.073368073 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.073383093 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.073447943 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.073477030 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.073527098 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.073554993 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.073582888 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.073611021 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.073642969 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.073702097 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.073729992 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.073757887 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.073786020 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.073812962 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.073839903 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.073868036 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.073894978 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.073921919 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.074021101 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.074065924 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.074110031 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.074137926 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.074171066 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.074198008 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.074224949 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.074251890 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.074280024 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.074306011 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.074333906 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.074384928 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.074412107 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.074439049 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.074465990 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.074493885 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.074521065 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.074548006 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.074582100 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.074611902 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.074640036 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.074666977 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.074693918 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.074721098 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.074748993 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.078028917 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.078129053 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.078156948 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.078185081 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.078237057 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.078264952 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.078285933 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.078327894 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.078344107 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.078356981 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.078419924 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.078447104 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.078480005 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.078505993 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.078532934 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.078560114 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.078588009 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.078614950 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.079762936 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.080317974 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.080346107 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.080380917 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.080441952 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.080493927 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.080522060 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.080583096 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.080617905 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.080643892 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.121218920 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.121537924 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.121692896 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.121692896 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.121798038 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.144664049 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.144825935 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.149907112 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:22.168514013 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:24.459598064 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:24.464728117 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:24.718532085 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:24.718581915 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:24.718621016 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:24.718656063 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:24.718691111 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:24.718727112 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:24.718801975 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:24.718802929 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:24.718802929 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.833044052 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.838476896 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.838517904 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.838551044 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.838574886 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.838587046 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.838607073 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.838638067 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.838637114 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.838668108 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.838695049 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.838696003 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.838721991 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.838746071 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.838757992 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.838799000 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.838799953 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.838830948 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.838855028 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.838882923 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.844043970 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.844086885 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.844137907 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.844172955 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.844197989 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.844228029 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.844264030 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.844266891 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.844295025 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.844326019 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.844353914 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.844361067 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.844415903 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.844444990 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.844475031 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.844480038 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.844502926 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.844515085 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.844553947 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.844573021 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.844583988 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.844639063 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.849798918 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.849869967 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.849898100 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.849953890 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.849956989 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.849984884 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.850011110 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.850052118 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.850080013 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.850132942 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.850258112 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.850317955 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.850356102 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.850389957 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.850410938 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.850440979 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.850519896 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.850579023 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.850610971 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.850646019 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.850661039 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.850693941 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.850699902 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.850755930 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.850756884 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.850785017 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.850835085 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.850862026 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.850891113 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.850944996 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.850971937 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.851025105 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.851051092 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.851078987 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.851104975 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.851138115 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.851186991 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.851255894 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.851284027 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.851341963 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.851635933 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.854867935 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.854931116 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.855031967 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.855063915 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.855112076 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.855124950 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.855155945 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.855184078 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.855211973 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.855216980 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.855247974 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.855278015 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.855297089 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.855305910 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.855350018 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.855360985 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.855379105 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.855402946 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.855417013 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.855447054 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.855475903 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.855503082 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.855530024 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.855557919 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.855587006 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.855638027 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.855665922 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.855693102 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.855720043 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.855746031 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.855964899 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.856132030 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.856199026 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.856226921 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.856280088 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.856307983 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.856375933 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.856434107 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.856487036 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.856513977 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.856566906 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.856595993 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.856622934 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.856651068 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.856684923 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.856800079 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.856833935 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.856889963 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.856940985 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.856969118 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.857004881 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.857018948 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.857049942 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.857108116 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.857144117 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.857146025 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.857173920 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.857202053 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.857253075 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.857280970 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.857309103 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.857336998 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.857366085 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.857393980 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.857445955 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.857474089 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.857501984 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.857530117 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.857558012 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.857585907 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.857613087 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.857640028 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.857692003 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.857718945 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.857747078 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.857774019 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.857800961 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.857827902 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.857856035 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.857882023 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.857908964 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.860692978 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.860722065 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.860791922 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.860820055 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.860866070 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.860893965 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.860944033 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.860971928 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.860999107 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.861027956 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.861054897 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.861104012 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.861131907 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.861157894 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.861212015 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.861239910 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.861267090 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.861299992 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.861326933 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.862808943 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.862864017 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.862890959 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.862917900 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.862970114 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.862998962 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.863024950 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.863053083 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.863172054 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.863200903 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.863229036 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.863255978 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.863282919 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.863308907 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.863384962 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.863414049 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.863441944 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.863468885 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.863496065 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.863518953 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.863523006 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.863550901 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.863579035 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.863609076 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.863636017 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.863651037 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.863665104 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.863738060 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.863765955 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.863794088 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.863821030 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.863848925 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.863878012 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.863904953 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.863931894 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.863959074 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.863986969 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.864012957 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.864039898 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.864068031 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.864094973 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.864121914 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.864155054 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.864182949 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.864211082 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.864263058 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.864294052 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.864320993 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.864347935 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.864376068 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.864403009 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.864429951 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.864455938 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.864484072 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.864511013 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.869431973 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.869462013 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.869513988 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.869543076 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.869596004 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.869623899 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.869673014 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.869700909 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.869729042 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.869755983 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.869781971 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.869834900 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.869864941 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.869891882 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.869919062 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.869924068 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.869946957 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.870001078 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.870028973 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.870038986 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.870059013 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.870085955 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.870112896 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.870141029 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.870197058 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.870223999 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.870251894 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.870279074 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.870306969 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.870333910 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.870361090 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.870388031 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.870414019 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.870440960 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.870491982 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.870521069 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.870548964 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.870575905 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.870604992 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.870632887 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.870661020 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.870688915 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.870716095 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.870743036 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.870769978 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.870795965 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.870822906 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.870850086 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.870884895 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.870935917 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.870963097 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.870991945 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.871018887 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.871046066 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.871073961 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.876211882 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.876252890 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.876281977 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.876311064 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.876338959 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.876368046 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.876394987 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.876421928 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.876449108 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.876480103 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.876511097 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.876540899 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.876569986 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.876602888 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.876616001 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.876632929 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.876662016 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.876689911 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.876718044 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.876744986 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.876780987 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.876808882 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.876837015 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.876893997 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.876921892 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.876950026 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.876976967 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.877005100 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.877032995 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.877060890 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.877089024 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.877118111 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.877144098 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.877172947 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.877201080 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.877228975 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.877255917 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.877284050 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.877309084 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.877336025 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.877388000 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.877415895 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.877443075 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.877471924 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.877497911 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.877523899 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.877552986 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.877579927 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.877609015 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.877636909 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.877664089 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.877692938 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.877720118 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.877746105 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.877774000 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.882814884 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.882857084 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.882917881 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.882946014 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.882976055 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.883004904 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.883030891 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.883060932 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.883124113 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.883136988 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.883152008 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.883183002 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.883212090 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.883235931 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.883244038 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.883296967 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.883351088 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.883380890 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.883409023 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.883435965 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.883464098 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.883524895 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.883553982 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.883579969 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.883610010 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.883637905 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.883666039 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.883692980 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.883719921 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.883774996 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.883801937 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.883830070 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.883857965 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.883886099 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.883913994 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.883940935 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.883968115 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.883994102 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.884021044 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.884048939 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.884077072 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.884104013 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.884131908 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.884188890 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.884217024 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.884243965 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.884270906 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.884298086 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.884326935 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.884354115 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.884381056 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.884408951 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.884444952 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.884470940 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.884497881 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.889652967 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.889694929 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.889725924 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.889754057 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.889781952 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.889810085 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.889873981 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.889904022 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.889920950 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.889934063 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.889961958 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.889991045 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.890021086 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.890023947 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.890049934 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.890077114 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.890144110 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.890172958 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.890202045 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.890228987 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.890255928 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.890283108 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.890311956 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.890338898 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.890392065 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.890419960 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.890448093 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.890475988 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.890502930 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.890531063 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.922148943 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.927541971 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.927841902 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.927994967 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.927994967 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.928101063 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.933402061 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.933444023 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.933476925 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.933506966 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.933535099 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.933562994 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.933593988 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.933621883 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.933650017 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.933676004 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.933703899 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.933758974 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.933787107 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.933815002 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.933842897 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.956269979 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.956413984 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.961832047 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:25.994766951 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:34.965053082 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:34.966017008 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:34.971175909 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:35.226746082 CET191249737185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:35.281565905 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:35.465219975 CET497371912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:40.648305893 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:40.649918079 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:40.654942036 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:40.909662962 CET191249742185.241.208.193192.168.2.4
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:40.953448057 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:41.009159088 CET497421912192.168.2.4185.241.208.193
                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                  Nov 18, 2024 02:07:19.366472960 CET53528851.1.1.1192.168.2.4

                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                  Start time:20:06:58
                                                                                                                                                                                                                                  Start date:17/11/2024
                                                                                                                                                                                                                                  Path:C:\Users\user\Desktop\EXQuAzl4Xn.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\EXQuAzl4Xn.exe"
                                                                                                                                                                                                                                  Imagebase:0x7b0000
                                                                                                                                                                                                                                  File size:832'520 bytes
                                                                                                                                                                                                                                  MD5 hash:11AF773B372806835267A611AB1EC6BA
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.1784943666.0000000003E48000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.1784943666.0000000003B91000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                                  Start time:20:07:06
                                                                                                                                                                                                                                  Start date:17/11/2024
                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\EXQuAzl4Xn.exe"
                                                                                                                                                                                                                                  Imagebase:0xa10000
                                                                                                                                                                                                                                  File size:433'152 bytes
                                                                                                                                                                                                                                  MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                                                  Start time:20:07:06
                                                                                                                                                                                                                                  Start date:17/11/2024
                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:4
                                                                                                                                                                                                                                  Start time:20:07:06
                                                                                                                                                                                                                                  Start date:17/11/2024
                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wBfGlYCdeX.exe"
                                                                                                                                                                                                                                  Imagebase:0xa10000
                                                                                                                                                                                                                                  File size:433'152 bytes
                                                                                                                                                                                                                                  MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:5
                                                                                                                                                                                                                                  Start time:20:07:06
                                                                                                                                                                                                                                  Start date:17/11/2024
                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:6
                                                                                                                                                                                                                                  Start time:20:07:06
                                                                                                                                                                                                                                  Start date:17/11/2024
                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wBfGlYCdeX" /XML "C:\Users\user\AppData\Local\Temp\tmp111.tmp"
                                                                                                                                                                                                                                  Imagebase:0xea0000
                                                                                                                                                                                                                                  File size:187'904 bytes
                                                                                                                                                                                                                                  MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:7
                                                                                                                                                                                                                                  Start time:20:07:06
                                                                                                                                                                                                                                  Start date:17/11/2024
                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:8
                                                                                                                                                                                                                                  Start time:20:07:06
                                                                                                                                                                                                                                  Start date:17/11/2024
                                                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                                                                                                                                                  Imagebase:0x620000
                                                                                                                                                                                                                                  File size:45'984 bytes
                                                                                                                                                                                                                                  MD5 hash:9D352BC46709F0CB5EC974633A0C3C94
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000008.00000002.2040051369.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000008.00000002.2042109066.00000000031D6000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:9
                                                                                                                                                                                                                                  Start time:20:07:07
                                                                                                                                                                                                                                  Start date:17/11/2024
                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Roaming\wBfGlYCdeX.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Roaming\wBfGlYCdeX.exe
                                                                                                                                                                                                                                  Imagebase:0x490000
                                                                                                                                                                                                                                  File size:832'520 bytes
                                                                                                                                                                                                                                  MD5 hash:11AF773B372806835267A611AB1EC6BA
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000009.00000002.1874726277.0000000003B18000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                  • Detection: 66%, ReversingLabs
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:10
                                                                                                                                                                                                                                  Start time:20:07:09
                                                                                                                                                                                                                                  Start date:17/11/2024
                                                                                                                                                                                                                                  Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                                                  Imagebase:0x7ff693ab0000
                                                                                                                                                                                                                                  File size:496'640 bytes
                                                                                                                                                                                                                                  MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:12
                                                                                                                                                                                                                                  Start time:20:07:16
                                                                                                                                                                                                                                  Start date:17/11/2024
                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wBfGlYCdeX" /XML "C:\Users\user\AppData\Local\Temp\tmp261D.tmp"
                                                                                                                                                                                                                                  Imagebase:0xea0000
                                                                                                                                                                                                                                  File size:187'904 bytes
                                                                                                                                                                                                                                  MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:13
                                                                                                                                                                                                                                  Start time:20:07:16
                                                                                                                                                                                                                                  Start date:17/11/2024
                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:14
                                                                                                                                                                                                                                  Start time:20:07:16
                                                                                                                                                                                                                                  Start date:17/11/2024
                                                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                                                                                                                                                  Imagebase:0xc10000
                                                                                                                                                                                                                                  File size:45'984 bytes
                                                                                                                                                                                                                                  MD5 hash:9D352BC46709F0CB5EC974633A0C3C94
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000E.00000002.2092501118.00000000030C1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000E.00000002.2092501118.000000000334A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Reset < >

                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                    Execution Coverage:12.6%
                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                    Signature Coverage:1%
                                                                                                                                                                                                                                    Total number of Nodes:315
                                                                                                                                                                                                                                    Total number of Limit Nodes:13
                                                                                                                                                                                                                                    execution_graph 47039 7499949 47040 749994c 47039->47040 47041 7499905 47039->47041 47041->47039 47045 749c308 47041->47045 47051 749c3a6 47041->47051 47076 749c2f8 47041->47076 47046 749c31d 47045->47046 47050 749c3a6 12 API calls 47046->47050 47082 749c339 47046->47082 47100 749c348 47046->47100 47047 749c32f 47047->47041 47050->47047 47052 749c334 47051->47052 47057 749c3a9 47051->47057 47053 749c322 47052->47053 47055 749c33a 47052->47055 47058 749c339 12 API calls 47053->47058 47059 749c348 12 API calls 47053->47059 47060 749c3a6 12 API calls 47053->47060 47054 749c32f 47054->47041 47056 749c386 47055->47056 47061 749cf69 2 API calls 47055->47061 47062 749cdc8 2 API calls 47055->47062 47063 749cdad 2 API calls 47055->47063 47064 749ca81 2 API calls 47055->47064 47065 749d200 2 API calls 47055->47065 47066 749d140 2 API calls 47055->47066 47067 749cb27 2 API calls 47055->47067 47068 749c926 2 API calls 47055->47068 47069 749cd1a 2 API calls 47055->47069 47070 749c9dd 2 API calls 47055->47070 47071 749cbdd 4 API calls 47055->47071 47072 749c85c 2 API calls 47055->47072 47073 749ccb3 4 API calls 47055->47073 47074 749cb94 2 API calls 47055->47074 47075 749ccf6 4 API calls 47055->47075 47056->47041 47057->47041 47058->47054 47059->47054 47060->47054 47061->47056 47062->47056 47063->47056 47064->47056 47065->47056 47066->47056 47067->47056 47068->47056 47069->47056 47070->47056 47071->47056 47072->47056 47073->47056 47074->47056 47075->47056 47077 749c31d 47076->47077 47079 749c339 12 API calls 47077->47079 47080 749c348 12 API calls 47077->47080 47081 749c3a6 12 API calls 47077->47081 47078 749c32f 47078->47041 47079->47078 47080->47078 47081->47078 47083 749c33e 47082->47083 47084 749c386 47083->47084 47118 749cf69 47083->47118 47124 749ccf6 47083->47124 47135 749cb94 47083->47135 47140 749ccb3 47083->47140 47150 749c85c 47083->47150 47154 749cbdd 47083->47154 47165 749c9dd 47083->47165 47169 749cd1a 47083->47169 47174 749c926 47083->47174 47178 749cb27 47083->47178 47182 749d140 47083->47182 47188 749d200 47083->47188 47192 749ca81 47083->47192 47197 749cdad 47083->47197 47202 749cdc8 47083->47202 47084->47047 47101 749c362 47100->47101 47102 749c386 47101->47102 47103 749cf69 2 API calls 47101->47103 47104 749cdc8 2 API calls 47101->47104 47105 749cdad 2 API calls 47101->47105 47106 749ca81 2 API calls 47101->47106 47107 749d200 2 API calls 47101->47107 47108 749d140 2 API calls 47101->47108 47109 749cb27 2 API calls 47101->47109 47110 749c926 2 API calls 47101->47110 47111 749cd1a 2 API calls 47101->47111 47112 749c9dd 2 API calls 47101->47112 47113 749cbdd 4 API calls 47101->47113 47114 749c85c 2 API calls 47101->47114 47115 749ccb3 4 API calls 47101->47115 47116 749cb94 2 API calls 47101->47116 47117 749ccf6 4 API calls 47101->47117 47102->47047 47103->47102 47104->47102 47105->47102 47106->47102 47107->47102 47108->47102 47109->47102 47110->47102 47111->47102 47112->47102 47113->47102 47114->47102 47115->47102 47116->47102 47117->47102 47119 749cddf 47118->47119 47121 749c8bb 47119->47121 47207 7498a98 47119->47207 47211 7498aa0 47119->47211 47120 749cdf4 47121->47084 47125 749ccb3 47124->47125 47126 749ccc0 47124->47126 47125->47126 47128 749cddf 47125->47128 47215 7498b48 47126->47215 47219 7498b50 47126->47219 47127 749d0a6 47129 749c8bb 47128->47129 47131 7498a98 ResumeThread 47128->47131 47132 7498aa0 ResumeThread 47128->47132 47129->47084 47130 749cdf4 47131->47130 47132->47130 47136 749ca94 47135->47136 47223 749911a 47136->47223 47227 7499120 47136->47227 47137 749cd6a 47137->47084 47141 749ccc0 47140->47141 47143 749cddf 47140->47143 47146 7498b48 Wow64SetThreadContext 47141->47146 47147 7498b50 Wow64SetThreadContext 47141->47147 47142 749d0a6 47145 749c8bb 47143->47145 47148 7498a98 ResumeThread 47143->47148 47149 7498aa0 ResumeThread 47143->47149 47144 749cdf4 47145->47084 47146->47142 47147->47142 47148->47144 47149->47144 47151 749c893 47150->47151 47231 74993a8 47150->47231 47235 749939c 47150->47235 47151->47084 47155 749cbf3 47154->47155 47156 749ca94 47154->47156 47239 749905a 47155->47239 47243 7499060 47155->47243 47159 749911a WriteProcessMemory 47156->47159 47160 7499120 WriteProcessMemory 47156->47160 47157 749cd6a 47157->47084 47158 749c944 47161 749911a WriteProcessMemory 47158->47161 47162 7499120 WriteProcessMemory 47158->47162 47159->47157 47160->47157 47161->47158 47162->47158 47167 749911a WriteProcessMemory 47165->47167 47168 7499120 WriteProcessMemory 47165->47168 47166 749ca0b 47166->47084 47167->47166 47168->47166 47170 749cd27 47169->47170 47172 7498a98 ResumeThread 47170->47172 47173 7498aa0 ResumeThread 47170->47173 47171 749cdf4 47172->47171 47173->47171 47175 749c92c 47174->47175 47176 749911a WriteProcessMemory 47175->47176 47177 7499120 WriteProcessMemory 47175->47177 47176->47175 47177->47175 47180 7498b48 Wow64SetThreadContext 47178->47180 47181 7498b50 Wow64SetThreadContext 47178->47181 47179 749ca41 47179->47084 47180->47179 47181->47179 47183 749cddf 47182->47183 47185 749c8bb 47182->47185 47186 7498a98 ResumeThread 47183->47186 47187 7498aa0 ResumeThread 47183->47187 47184 749cdf4 47185->47084 47186->47184 47187->47184 47247 7499208 47188->47247 47251 7499210 47188->47251 47189 749c915 47189->47188 47193 749ca87 47192->47193 47195 749911a WriteProcessMemory 47193->47195 47196 7499120 WriteProcessMemory 47193->47196 47194 749cd6a 47194->47084 47195->47194 47196->47194 47198 749cdb3 47197->47198 47200 7498a98 ResumeThread 47198->47200 47201 7498aa0 ResumeThread 47198->47201 47199 749cdf4 47200->47199 47201->47199 47203 749cdce 47202->47203 47205 7498a98 ResumeThread 47203->47205 47206 7498aa0 ResumeThread 47203->47206 47204 749cdf4 47205->47204 47206->47204 47208 7498aa0 ResumeThread 47207->47208 47210 7498b11 47208->47210 47210->47120 47212 7498aa7 ResumeThread 47211->47212 47214 7498b11 47212->47214 47214->47120 47216 7498b95 Wow64SetThreadContext 47215->47216 47218 7498bdd 47216->47218 47218->47127 47220 7498b95 Wow64SetThreadContext 47219->47220 47222 7498bdd 47220->47222 47222->47127 47224 7499120 WriteProcessMemory 47223->47224 47226 74991bf 47224->47226 47226->47137 47228 7499127 WriteProcessMemory 47227->47228 47230 74991bf 47228->47230 47230->47137 47232 74993af CreateProcessA 47231->47232 47234 74995f3 47232->47234 47236 74993a8 CreateProcessA 47235->47236 47238 74995f3 47236->47238 47240 7499060 VirtualAllocEx 47239->47240 47242 74990dd 47240->47242 47242->47158 47244 7499067 VirtualAllocEx 47243->47244 47246 74990dd 47244->47246 47246->47158 47248 7499210 ReadProcessMemory 47247->47248 47250 749929f 47248->47250 47250->47189 47252 7499217 ReadProcessMemory 47251->47252 47254 749929f 47252->47254 47254->47189 47255 101d3c0 47256 101d406 47255->47256 47260 101d590 47256->47260 47264 101d5a0 47256->47264 47257 101d4f3 47261 101d5a0 47260->47261 47267 101b014 47261->47267 47265 101b014 DuplicateHandle 47264->47265 47266 101d5ce 47265->47266 47266->47257 47268 101d608 DuplicateHandle 47267->47268 47269 101d5ce 47268->47269 47269->47257 47430 749d5f8 47431 749d783 47430->47431 47432 749d61e 47430->47432 47432->47431 47434 7495d68 47432->47434 47435 749d878 PostMessageW 47434->47435 47436 749d8e4 47435->47436 47436->47432 47281 51b79c8 47282 51b79f5 47281->47282 47285 51b74cc 47282->47285 47284 51b7ab3 47286 51b74d7 47285->47286 47288 51bab4d 47286->47288 47289 51b7694 47286->47289 47288->47284 47290 51b769f 47289->47290 47294 1017338 47290->47294 47298 1015d4c 47290->47298 47291 51bace4 47291->47288 47295 101737b 47294->47295 47302 1015d7c 47295->47302 47297 10173ed 47297->47291 47299 1015d57 47298->47299 47300 1015d7c 2 API calls 47299->47300 47301 10173ed 47300->47301 47301->47291 47303 1015d87 47302->47303 47305 101894b 47303->47305 47309 101abf2 47303->47309 47304 1018989 47304->47297 47305->47304 47313 101cce0 47305->47313 47318 101ccf0 47305->47318 47323 101b030 47309->47323 47326 101b020 47309->47326 47310 101ac06 47310->47305 47314 101ccee 47313->47314 47315 101cd35 47314->47315 47335 101d299 47314->47335 47339 101d2a8 47314->47339 47315->47304 47319 101ccfb 47318->47319 47320 101cd35 47319->47320 47321 101d299 2 API calls 47319->47321 47322 101d2a8 2 API calls 47319->47322 47320->47304 47321->47320 47322->47320 47324 101b03f 47323->47324 47330 101b128 47323->47330 47324->47310 47327 101b02d 47326->47327 47329 101b128 GetModuleHandleW 47327->47329 47328 101b03f 47328->47310 47329->47328 47331 101b15c 47330->47331 47332 101b139 47330->47332 47331->47324 47332->47331 47333 101b360 GetModuleHandleW 47332->47333 47334 101b38d 47333->47334 47334->47324 47336 101d2a8 47335->47336 47338 101d2ef 47336->47338 47343 101d0d0 47336->47343 47338->47315 47340 101d2b5 47339->47340 47341 101d2ef 47340->47341 47342 101d0d0 2 API calls 47340->47342 47341->47315 47342->47341 47344 101d0d5 47343->47344 47345 101dc00 47344->47345 47347 101d1ec 47344->47347 47348 101d1f7 47347->47348 47349 1015d7c 2 API calls 47348->47349 47350 101dc6f 47349->47350 47354 101f9e8 47350->47354 47359 101fa00 47350->47359 47351 101dca9 47351->47345 47355 101fa00 47354->47355 47356 101fa3d 47355->47356 47365 51b09b0 47355->47365 47370 51b09c0 47355->47370 47356->47351 47361 101fa31 47359->47361 47362 101fb31 47359->47362 47360 101fa3d 47360->47351 47361->47360 47363 51b09b0 CreateWindowExW 47361->47363 47364 51b09c0 CreateWindowExW 47361->47364 47362->47351 47363->47362 47364->47362 47366 51b09c0 47365->47366 47367 51b0a9a 47366->47367 47368 51b1c90 CreateWindowExW 47366->47368 47369 51b1ca0 CreateWindowExW 47366->47369 47368->47367 47369->47367 47371 51b09eb 47370->47371 47372 51b0a9a 47371->47372 47373 51b1c90 CreateWindowExW 47371->47373 47374 51b1ca0 CreateWindowExW 47371->47374 47373->47372 47374->47372 47375 1014668 47376 101467a 47375->47376 47377 1014686 47376->47377 47381 1014778 47376->47381 47386 1014204 47377->47386 47379 10146a5 47382 101479d 47381->47382 47390 1014878 47382->47390 47394 1014888 47382->47394 47387 101420f 47386->47387 47402 1015cfc 47387->47402 47389 101701a 47389->47379 47392 1014882 47390->47392 47391 101498c 47391->47391 47392->47391 47398 10144f0 47392->47398 47395 10148af 47394->47395 47396 101498c 47395->47396 47397 10144f0 CreateActCtxA 47395->47397 47397->47396 47399 1015918 CreateActCtxA 47398->47399 47401 10159db 47399->47401 47403 1015d07 47402->47403 47406 1015d1c 47403->47406 47405 1017215 47405->47389 47407 1015d27 47406->47407 47408 1015d4c 2 API calls 47407->47408 47409 10172fa 47408->47409 47409->47405 47270 51b4290 47271 51b43ac 47270->47271 47272 51b4302 47270->47272 47276 51b113c 47271->47276 47273 51b435a CallWindowProcW 47272->47273 47275 51b4309 47272->47275 47273->47275 47277 51b1147 47276->47277 47279 51b2c69 47277->47279 47280 51b1264 CallWindowProcW 47277->47280 47280->47279 47410 f7d01c 47411 f7d034 47410->47411 47412 f7d08e 47411->47412 47415 51b113c CallWindowProcW 47411->47415 47417 51b1ea8 47411->47417 47421 51b1e97 47411->47421 47425 51b2c08 47411->47425 47415->47412 47418 51b1ead 47417->47418 47419 51b113c CallWindowProcW 47418->47419 47420 51b1eef 47419->47420 47420->47412 47422 51b1e9b 47421->47422 47423 51b113c CallWindowProcW 47422->47423 47424 51b1eef 47423->47424 47424->47412 47426 51b2c18 47425->47426 47428 51b2c69 47426->47428 47429 51b1264 CallWindowProcW 47426->47429 47429->47428
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788539500.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 52ae4b9e952d48b26245e55b3914399609433b4992d09006774a8072a6fd545b
                                                                                                                                                                                                                                    • Instruction ID: b7cb3378646b32a8dd9a8f8e8cee462e5d6c30dcb67b8ceb20291e05cd6cdfe7
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 52ae4b9e952d48b26245e55b3914399609433b4992d09006774a8072a6fd545b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2EC17BB1B016518FDB1ADB75C450BAFBBF6AF89200F14846ED186CB398DB39D902CB51
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1781237928.0000000001010000.00000040.00000800.00020000.00000000.sdmp, Offset: 01010000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_1010000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: fb91aeb5ec20af23a8e03a19740a44ca9b88e394403fd07cc5bdf02344902111
                                                                                                                                                                                                                                    • Instruction ID: bc77ed7ca36eab5f95112fef1e32d612a5a7092109a9eda4fca0ac13ce3a2436
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fb91aeb5ec20af23a8e03a19740a44ca9b88e394403fd07cc5bdf02344902111
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CF51BB70E012099FDB08DFA9D955AEEFBF2BF88300F148529E419AB368DB355946CF50
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1781237928.0000000001010000.00000040.00000800.00020000.00000000.sdmp, Offset: 01010000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_1010000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 737bdd8f2ffef931d57fa8b1cbeefc566bd2b1a0c1bd42a8d207f3761c3520ca
                                                                                                                                                                                                                                    • Instruction ID: 5621cd40141364b44cd93c05a722a417b1c40c5e9047bbc563ca3115631000e7
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 737bdd8f2ffef931d57fa8b1cbeefc566bd2b1a0c1bd42a8d207f3761c3520ca
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E151BC70E012099FDB08DFA9D955AEEFBF2BF88300F148429E419AB368DB355945CF50

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 299 73dbe68-73dbe7a 300 73dbe7c-73dbe7e 299->300 301 73dbe83-73dbe8f 299->301 302 73dbf56-73dbf5b 300->302 304 73dbe98-73dbead 301->304 305 73dbe91-73dbe93 301->305 308 73dbeaf-73dbeba 304->308 309 73dbec1-73dbecd 304->309 305->302 308->309 312 73dbecf-73dbed8 309->312 313 73dbeda-73dbedc 309->313 312->313 314 73dbeec-73dbef0 313->314 315 73dbede-73dbeea 313->315 316 73dbefe-73dbf00 314->316 317 73dbef2-73dbefc 314->317 315->314 320 73dbf02-73dbf0c 315->320 316->302 322 73dbf68-73dbf74 317->322 325 73dbf5c-73dbf66 320->325 326 73dbf0e-73dbf1a 320->326 327 73dbf76-73dbf7f 322->327 328 73dbf81-73dbf83 322->328 325->322 332 73dbf2c-73dbf2e 326->332 333 73dbf1c-73dbf2a 326->333 327->302 328->302 332->302 333->332 335 73dbf30-73dbf36 333->335 336 73dbf38 335->336 337 73dbf3a 335->337 338 73dbf3c-73dbf3e 336->338 337->338 339 73dbf85-73dc011 338->339 340 73dbf40-73dbf4c 338->340 353 73dc01f-73dc03b 339->353 354 73dc013-73dc01d 339->354 340->339 343 73dbf4e 340->343 343->302 359 73dc03d-73dc051 353->359 360 73dc053-73dc055 353->360 354->353 357 73dc058-73dc06c 354->357 365 73dc073-73dc0a9 357->365 359->360 359->365 369 73dc0af-73dc0c1 365->369 370 73dc17e-73dc181 365->370 372 73dc0d6-73dc0d9 369->372 373 73dc0c3-73dc0c6 369->373 376 73dc0e9-73dc0ef 372->376 377 73dc0db-73dc0de 372->377 374 73dc0cc-73dc0cf 373->374 375 73dc14b-73dc151 373->375 382 73dc11a-73dc120 374->382 383 73dc0d1 374->383 378 73dc157-73dc163 375->378 379 73dc153-73dc155 375->379 380 73dc0f5-73dc101 376->380 381 73dc0f1-73dc0f3 376->381 384 73dc17a-73dc17c 377->384 385 73dc0e4 377->385 386 73dc165-73dc178 378->386 379->386 387 73dc103-73dc118 380->387 381->387 388 73dc126-73dc132 382->388 389 73dc122-73dc124 382->389 383->384 384->370 390 73dc182-73dc215 384->390 385->384 386->384 387->384 393 73dc134-73dc149 388->393 389->393 406 73dc21c-73dc230 390->406 407 73dc217 390->407 393->384 408 73dc324 406->408 409 73dc236-73dc23b 406->409 407->406 412 73dc32a-73dc32b 408->412 410 73dc2f6 409->410 411 73dc241-73dc246 409->411 415 73dc2ff-73dc30a 410->415 413 73dc24c-73dc24d 411->413 414 73dc330 411->414 412->409 439 73dc250 call 73dd368 413->439 440 73dc250 call 73dd35a 413->440 441 73dc250 call 73dd3d6 413->441 442 73dc330 call 73dc8f9 414->442 443 73dc330 call 73dc908 414->443 423 73dc30c-73dc310 415->423 424 73dc313 415->424 416 73dc336-73dc337 416->413 417 73dc256-73dc263 418 73dc33c-73dc343 417->418 419 73dc269-73dc26d 417->419 418->419 421 73dc348-73dc34f 419->421 422 73dc273-73dc28b 419->422 421->422 430 73dc354-73dc35b 422->430 431 73dc291-73dc294 422->431 425 73dc2b6-73dc2b7 423->425 426 73dc312 423->426 452 73dc313 call 749d580 424->452 453 73dc313 call 749d590 424->453 446 73dc2ba call 73dec18 425->446 447 73dc2ba call 73dec08 425->447 426->424 428 73dc319-73dc321 430->431 450 73dc297 call 73dd9f8 431->450 451 73dc297 call 73dd9e8 431->451 432 73dc2c0-73dc2cc 448 73dc2cf call 73dfab8 432->448 449 73dc2cf call 73dfaa8 432->449 433 73dc29d-73dc2aa 435 73dc360-73dc367 433->435 436 73dc2b0 433->436 434 73dc2d5-73dc2e2 434->424 437 73dc2e4 434->437 435->436 436->425 444 73dc2e7 call 73dff30 437->444 445 73dc2e7 call 73dff40 437->445 438 73dc2ed-73dc2f3 438->410 439->417 440->417 441->417 442->416 443->416 444->438 445->438 446->432 447->432 448->434 449->434 450->433 451->433 452->428 453->428
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: 4'^q$4'^q$4'^q$4|cq$4|cq$$^q
                                                                                                                                                                                                                                    • API String ID: 0-1027864050
                                                                                                                                                                                                                                    • Opcode ID: 2cd998bf21222cd9d74c6f11fd558d7100cda1a9c195f426d5ae0b9d2e8808e6
                                                                                                                                                                                                                                    • Instruction ID: cee4c4d991f96450156a9d58827aebd7641be9a754ad6f544aa1c6992358789f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2cd998bf21222cd9d74c6f11fd558d7100cda1a9c195f426d5ae0b9d2e8808e6
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 96E1E2B2B201168FDB18DF78E85856E7BEAEF89710B154469E40ADB3A1DF34CC41CB91

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 454 73d7c30-73d7c5a 455 73d7c5c 454->455 456 73d7c63-73d7c67 454->456 455->456 457 73d7c7e-73d7c99 456->457 458 73d7c69-73d7c6d 456->458 466 73d7c9b 457->466 467 73d7ca4-73d7ca8 457->467 459 73d7f3e-73d7f49 458->459 460 73d7c73-73d7c7b 458->460 465 73d7f50-73d7fb4 459->465 460->457 489 73d7fbb-73d801f 465->489 466->467 468 73d7caa-73d7cb0 467->468 469 73d7cb3-73d7cd7 467->469 468->469 476 73d7cdd-73d7ce2 469->476 477 73d7e72-73d7e84 469->477 560 73d7ce5 call 73d8108 476->560 561 73d7ce5 call 73d80f8 476->561 558 73d7e87 call 73d84f9 477->558 559 73d7e87 call 73d8647 477->559 479 73d7ceb-73d7cef 479->465 482 73d7cf5-73d7cf9 479->482 480 73d7e8d 483 73d7f2f-73d7f36 480->483 482->465 485 73d7cff-73d7d09 482->485 488 73d7d0f-73d7d13 485->488 485->489 488->477 491 73d7d19-73d7d1d 488->491 522 73d8026-73d808a 489->522 493 73d7d2c-73d7d30 491->493 494 73d7d1f-73d7d26 491->494 495 73d7d36-73d7d46 493->495 496 73d8091-73d80b3 493->496 494->477 494->493 500 73d7d48-73d7d4e 495->500 501 73d7d76-73d7d7c 495->501 503 73d80b5-73d80c1 496->503 504 73d80f0 496->504 505 73d7d50 500->505 506 73d7d52-73d7d5e 500->506 507 73d7d7e 501->507 508 73d7d80-73d7d8c 501->508 503->504 514 73d80c3-73d80cc 503->514 509 73d80f2-73d80f5 504->509 511 73d7d60-73d7d70 505->511 506->511 512 73d7d8e-73d7dac 507->512 508->512 511->501 511->522 512->477 520 73d7db2-73d7db4 512->520 514->504 526 73d80ce-73d80dc 514->526 523 73d7dcf-73d7dd3 520->523 524 73d7db6-73d7dca 520->524 522->496 523->477 527 73d7dd9-73d7de3 523->527 524->483 526->504 533 73d80de-73d80ec 526->533 527->477 536 73d7de9-73d7def 527->536 533->504 542 73d80ee 533->542 537 73d7f39 536->537 538 73d7df5-73d7df8 536->538 537->459 538->496 541 73d7dfe-73d7e1b 538->541 548 73d7e1d-73d7e38 541->548 549 73d7e59-73d7e6d 541->549 542->509 555 73d7e3a-73d7e3e 548->555 556 73d7e40-73d7e54 548->556 549->483 555->477 555->556 556->483 558->480 559->480 560->479 561->479
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: (o^q$(o^q$,bq$,bq$Hbq$d8cq
                                                                                                                                                                                                                                    • API String ID: 0-1626189073
                                                                                                                                                                                                                                    • Opcode ID: 43152cd4832a938a1113b1f7ed9e19484c2ebca2abf99dab1121d4cb064eaee9
                                                                                                                                                                                                                                    • Instruction ID: 76e26f8e5d40e95b531117f7382c4dc6191efa1ac0cb636c92ce88c0d8e23d6c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 43152cd4832a938a1113b1f7ed9e19484c2ebca2abf99dab1121d4cb064eaee9
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FCC18B71B101199FDB14DF68E958AAE7BF6BF88310F148069E809DB3A5DB34DC41CB91

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 562 73dcd14-73dcd22 563 73dcd82-73dcdb4 562->563 566 73dcdde 563->566 567 73dcdb6-73dcdc2 563->567 570 73dcde4-73dce11 566->570 568 73dcdcc-73dcdd2 567->568 569 73dcdc4-73dcdca 567->569 571 73dcddc 568->571 569->571 574 73dce60-73dcef3 570->574 575 73dce13-73dce4b 570->575 571->570 593 73dcefc-73dcefd 574->593 594 73dcef5 574->594 580 73dd2b7-73dd2bc 575->580 581 73dd2be-73dd2cc 580->581 582 73dd2d3-73dd2f2 580->582 581->582 585 73dcc5d-73dcc69 582->585 586 73dd2f8-73dd2ff 582->586 588 73dcc6b 585->588 589 73dcc70-73dcc8b 585->589 588->589 590 73dd321-73dd32d 589->590 591 73dcc91-73dccb6 589->591 595 73dd333-73dd33f 590->595 591->595 600 73dccbc-73dccbe 591->600 597 73dcf4e-73dcf54 593->597 594->593 603 73dd345-73dd34d 595->603 598 73dceff-73dcf1e 597->598 599 73dcf56-73dd018 597->599 601 73dcf25-73dcf4b 598->601 602 73dcf20 598->602 623 73dd059-73dd05d 599->623 624 73dd01a-73dd053 599->624 604 73dccc1-73dcccc 600->604 601->597 602->601 604->603 606 73dccd2-73dccef 604->606 611 73dcd78-73dcd7c 606->611 611->563 613 73dccf4-73dcd0b 611->613 616 73dcd0e-73dcd12 613->616 616->562 618 73dcd24-73dcd2a 616->618 619 73dcd6f-73dcd73 618->619 621 73dcd2c-73dcd38 619->621 622 73dcd75 619->622 625 73dcd3f-73dcd47 621->625 626 73dcd3a 621->626 622->611 629 73dd05f-73dd098 623->629 630 73dd09e-73dd0a2 623->630 624->623 627 73dcd6c 625->627 628 73dcd49-73dcd5d 625->628 626->625 627->619 628->604 632 73dcd63-73dcd6a 628->632 629->630 633 73dd0a4-73dd0dd 630->633 634 73dd0e3-73dd0e7 630->634 632->622 633->634 635 73dd0e9-73dd0f1 634->635 636 73dd14a-73dd1a5 634->636 639 73dd138-73dd13c 635->639 644 73dd1dc-73dd206 636->644 645 73dd1a7-73dd1da 636->645 639->616 640 73dd142-73dd148 639->640 640->636 642 73dd0f3-73dd135 640->642 642->639 650 73dd20f-73dd27c 644->650 645->650 653 73dd282-73dd28e 650->653 654 73dd295-73dd2a8 653->654 654->580
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: 4'^q$:$pbq$~
                                                                                                                                                                                                                                    • API String ID: 0-999388165
                                                                                                                                                                                                                                    • Opcode ID: 49d7539cf3e556e7354779e6075bd50d3703bf460feaad9c1c5d20c4325f28d5
                                                                                                                                                                                                                                    • Instruction ID: 5181858d8c5f299a6ec2a7012a6a308e2b8ef5fc2de280603757f1f6b6637662
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 49d7539cf3e556e7354779e6075bd50d3703bf460feaad9c1c5d20c4325f28d5
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1D22E2B6A10218DFDB15CFA8D984E98BBB2FF49304F1580D5E509AB262D732ED91DF10

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 2072 73d7c20-73d7c5a 2073 73d7c5c 2072->2073 2074 73d7c63-73d7c67 2072->2074 2073->2074 2075 73d7c7e-73d7c99 2074->2075 2076 73d7c69-73d7c6d 2074->2076 2084 73d7c9b 2075->2084 2085 73d7ca4-73d7ca8 2075->2085 2077 73d7f3e-73d7f49 2076->2077 2078 73d7c73-73d7c7b 2076->2078 2083 73d7f50-73d7fb4 2077->2083 2078->2075 2107 73d7fbb-73d801f 2083->2107 2084->2085 2086 73d7caa-73d7cb0 2085->2086 2087 73d7cb3-73d7cd7 2085->2087 2086->2087 2094 73d7cdd-73d7ce2 2087->2094 2095 73d7e72-73d7e84 2087->2095 2176 73d7ce5 call 73d8108 2094->2176 2177 73d7ce5 call 73d80f8 2094->2177 2178 73d7e87 call 73d84f9 2095->2178 2179 73d7e87 call 73d8647 2095->2179 2097 73d7ceb-73d7cef 2097->2083 2100 73d7cf5-73d7cf9 2097->2100 2098 73d7e8d 2101 73d7f2f-73d7f36 2098->2101 2100->2083 2103 73d7cff-73d7d09 2100->2103 2106 73d7d0f-73d7d13 2103->2106 2103->2107 2106->2095 2109 73d7d19-73d7d1d 2106->2109 2140 73d8026-73d808a 2107->2140 2111 73d7d2c-73d7d30 2109->2111 2112 73d7d1f-73d7d26 2109->2112 2113 73d7d36-73d7d46 2111->2113 2114 73d8091-73d80b3 2111->2114 2112->2095 2112->2111 2118 73d7d48-73d7d4e 2113->2118 2119 73d7d76-73d7d7c 2113->2119 2121 73d80b5-73d80c1 2114->2121 2122 73d80f0 2114->2122 2123 73d7d50 2118->2123 2124 73d7d52-73d7d5e 2118->2124 2125 73d7d7e 2119->2125 2126 73d7d80-73d7d8c 2119->2126 2121->2122 2132 73d80c3-73d80cc 2121->2132 2127 73d80f2-73d80f5 2122->2127 2129 73d7d60-73d7d70 2123->2129 2124->2129 2130 73d7d8e-73d7dac 2125->2130 2126->2130 2129->2119 2129->2140 2130->2095 2138 73d7db2-73d7db4 2130->2138 2132->2122 2144 73d80ce-73d80dc 2132->2144 2141 73d7dcf-73d7dd3 2138->2141 2142 73d7db6-73d7dca 2138->2142 2140->2114 2141->2095 2145 73d7dd9-73d7de3 2141->2145 2142->2101 2144->2122 2151 73d80de-73d80ec 2144->2151 2145->2095 2154 73d7de9-73d7def 2145->2154 2151->2122 2160 73d80ee 2151->2160 2155 73d7f39 2154->2155 2156 73d7df5-73d7df8 2154->2156 2155->2077 2156->2114 2159 73d7dfe-73d7e1b 2156->2159 2166 73d7e1d-73d7e38 2159->2166 2167 73d7e59-73d7e6d 2159->2167 2160->2127 2173 73d7e3a-73d7e3e 2166->2173 2174 73d7e40-73d7e54 2166->2174 2167->2101 2173->2095 2173->2174 2174->2101 2176->2097 2177->2097 2178->2098 2179->2098
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: (o^q$,bq
                                                                                                                                                                                                                                    • API String ID: 0-3021502629
                                                                                                                                                                                                                                    • Opcode ID: 478005cc7b4c0f6180bca8138f604f4f2581c0ee183c46c143f5894b869e8d70
                                                                                                                                                                                                                                    • Instruction ID: 91b99eb5b674c37951b8204d2ed7e675f0e8f0c2685fa6d25a43f7d89730dc6b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 478005cc7b4c0f6180bca8138f604f4f2581c0ee183c46c143f5894b869e8d70
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B1513AB6A1121ACFDB24CF68E588AADBBF5FF48311F148069E849A7360D7309C40CF90

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 2180 749939c-74993a6 2181 74993a8-74993ae 2180->2181 2182 74993af-749943d 2180->2182 2181->2182 2184 749943f-7499449 2182->2184 2185 7499476-7499496 2182->2185 2184->2185 2186 749944b-749944d 2184->2186 2190 7499498-74994a2 2185->2190 2191 74994cf-74994fe 2185->2191 2188 749944f-7499459 2186->2188 2189 7499470-7499473 2186->2189 2192 749945b 2188->2192 2193 749945d-749946c 2188->2193 2189->2185 2190->2191 2194 74994a4-74994a6 2190->2194 2201 7499500-749950a 2191->2201 2202 7499537-74995f1 CreateProcessA 2191->2202 2192->2193 2193->2193 2195 749946e 2193->2195 2196 74994c9-74994cc 2194->2196 2197 74994a8-74994b2 2194->2197 2195->2189 2196->2191 2199 74994b4 2197->2199 2200 74994b6-74994c5 2197->2200 2199->2200 2200->2200 2203 74994c7 2200->2203 2201->2202 2204 749950c-749950e 2201->2204 2213 74995fa-7499680 2202->2213 2214 74995f3-74995f9 2202->2214 2203->2196 2205 7499531-7499534 2204->2205 2206 7499510-749951a 2204->2206 2205->2202 2208 749951c 2206->2208 2209 749951e-749952d 2206->2209 2208->2209 2209->2209 2210 749952f 2209->2210 2210->2205 2224 7499690-7499694 2213->2224 2225 7499682-7499686 2213->2225 2214->2213 2227 74996a4-74996a8 2224->2227 2228 7499696-749969a 2224->2228 2225->2224 2226 7499688 2225->2226 2226->2224 2230 74996b8-74996bc 2227->2230 2231 74996aa-74996ae 2227->2231 2228->2227 2229 749969c 2228->2229 2229->2227 2233 74996ce-74996d5 2230->2233 2234 74996be-74996c4 2230->2234 2231->2230 2232 74996b0 2231->2232 2232->2230 2235 74996ec 2233->2235 2236 74996d7-74996e6 2233->2236 2234->2233 2238 74996ed 2235->2238 2236->2235 2238->2238
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 074995DE
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788539500.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CreateProcess
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 963392458-0
                                                                                                                                                                                                                                    • Opcode ID: 56c296113b16a00e9e227ea7b4bcfd0f5516d6f5d825f7a098348e9e1e0d6608
                                                                                                                                                                                                                                    • Instruction ID: 697b5832140e835151ff7cea8b3eb875b250b25074e9ed660d767ba7e0a38795
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 56c296113b16a00e9e227ea7b4bcfd0f5516d6f5d825f7a098348e9e1e0d6608
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7CA16FB1D0021ADFDF14CF68C8417DEBBB2BF84314F1481AAE859A7250DB74A985CF92

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 2239 74993a8-749943d 2242 749943f-7499449 2239->2242 2243 7499476-7499496 2239->2243 2242->2243 2244 749944b-749944d 2242->2244 2248 7499498-74994a2 2243->2248 2249 74994cf-74994fe 2243->2249 2246 749944f-7499459 2244->2246 2247 7499470-7499473 2244->2247 2250 749945b 2246->2250 2251 749945d-749946c 2246->2251 2247->2243 2248->2249 2252 74994a4-74994a6 2248->2252 2259 7499500-749950a 2249->2259 2260 7499537-74995f1 CreateProcessA 2249->2260 2250->2251 2251->2251 2253 749946e 2251->2253 2254 74994c9-74994cc 2252->2254 2255 74994a8-74994b2 2252->2255 2253->2247 2254->2249 2257 74994b4 2255->2257 2258 74994b6-74994c5 2255->2258 2257->2258 2258->2258 2261 74994c7 2258->2261 2259->2260 2262 749950c-749950e 2259->2262 2271 74995fa-7499680 2260->2271 2272 74995f3-74995f9 2260->2272 2261->2254 2263 7499531-7499534 2262->2263 2264 7499510-749951a 2262->2264 2263->2260 2266 749951c 2264->2266 2267 749951e-749952d 2264->2267 2266->2267 2267->2267 2268 749952f 2267->2268 2268->2263 2282 7499690-7499694 2271->2282 2283 7499682-7499686 2271->2283 2272->2271 2285 74996a4-74996a8 2282->2285 2286 7499696-749969a 2282->2286 2283->2282 2284 7499688 2283->2284 2284->2282 2288 74996b8-74996bc 2285->2288 2289 74996aa-74996ae 2285->2289 2286->2285 2287 749969c 2286->2287 2287->2285 2291 74996ce-74996d5 2288->2291 2292 74996be-74996c4 2288->2292 2289->2288 2290 74996b0 2289->2290 2290->2288 2293 74996ec 2291->2293 2294 74996d7-74996e6 2291->2294 2292->2291 2296 74996ed 2293->2296 2294->2293 2296->2296
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 074995DE
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788539500.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CreateProcess
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 963392458-0
                                                                                                                                                                                                                                    • Opcode ID: 99cf1f0139c5e7d500b99462a5de8231acff349987301931775b02ad72c922bb
                                                                                                                                                                                                                                    • Instruction ID: 865d80147fe1d31ca691fbe6839affedae069d7f3194faaa450de1056f2a710f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 99cf1f0139c5e7d500b99462a5de8231acff349987301931775b02ad72c922bb
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0B916EB1D0021ADFDF10CF68C9417DEBBB2BF84314F1481AAE859A7250DB74A985CF92

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 2297 101b128-101b137 2298 101b163-101b167 2297->2298 2299 101b139-101b146 call 1019b98 2297->2299 2301 101b169-101b173 2298->2301 2302 101b17b-101b1bc 2298->2302 2304 101b148 2299->2304 2305 101b15c 2299->2305 2301->2302 2308 101b1c9-101b1d7 2302->2308 2309 101b1be-101b1c6 2302->2309 2353 101b14e call 101b3b0 2304->2353 2354 101b14e call 101b3c0 2304->2354 2305->2298 2310 101b1d9-101b1de 2308->2310 2311 101b1fb-101b1fd 2308->2311 2309->2308 2313 101b1e0-101b1e7 call 101ade0 2310->2313 2314 101b1e9 2310->2314 2316 101b200-101b207 2311->2316 2312 101b154-101b156 2312->2305 2315 101b298-101b358 2312->2315 2318 101b1eb-101b1f9 2313->2318 2314->2318 2348 101b360-101b38b GetModuleHandleW 2315->2348 2349 101b35a-101b35d 2315->2349 2319 101b214-101b21b 2316->2319 2320 101b209-101b211 2316->2320 2318->2316 2322 101b228-101b231 call 101adf0 2319->2322 2323 101b21d-101b225 2319->2323 2320->2319 2328 101b233-101b23b 2322->2328 2329 101b23e-101b243 2322->2329 2323->2322 2328->2329 2330 101b261-101b265 2329->2330 2331 101b245-101b24c 2329->2331 2355 101b268 call 101b690 2330->2355 2356 101b268 call 101b6c0 2330->2356 2331->2330 2333 101b24e-101b25e call 101ae00 call 101ae10 2331->2333 2333->2330 2336 101b26b-101b26e 2338 101b291-101b297 2336->2338 2339 101b270-101b28e 2336->2339 2339->2338 2350 101b394-101b3a8 2348->2350 2351 101b38d-101b393 2348->2351 2349->2348 2351->2350 2353->2312 2354->2312 2355->2336 2356->2336
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetModuleHandleW.KERNELBASE(00000000), ref: 0101B37E
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1781237928.0000000001010000.00000040.00000800.00020000.00000000.sdmp, Offset: 01010000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_1010000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: HandleModule
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 4139908857-0
                                                                                                                                                                                                                                    • Opcode ID: f1725b1abffad4d40d4377b267a5a594870356f1bbefc40120826c3d48f5adc5
                                                                                                                                                                                                                                    • Instruction ID: 8f0f71f22a3ae7c0b8acb473c39679cb5ca6242f4774c05f917a4e4b47fce0a7
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f1725b1abffad4d40d4377b267a5a594870356f1bbefc40120826c3d48f5adc5
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9F716770A00B058FD764DF29D54179ABBF1FF88304F008A6ED48AD7A54DB78E949CB91

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 2357 51b1ce4-51b1ce5 2358 51b1cf1-51b1d56 2357->2358 2359 51b1ce7-51b1cef 2357->2359 2360 51b1d58-51b1d5e 2358->2360 2361 51b1d61-51b1d68 2358->2361 2359->2358 2360->2361 2362 51b1d6a-51b1d70 2361->2362 2363 51b1d73-51b1dab 2361->2363 2362->2363 2364 51b1db3-51b1e12 CreateWindowExW 2363->2364 2365 51b1e1b-51b1e53 2364->2365 2366 51b1e14-51b1e1a 2364->2366 2370 51b1e60 2365->2370 2371 51b1e55-51b1e58 2365->2371 2366->2365 2372 51b1e61 2370->2372 2371->2370 2372->2372
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 051B1E02
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1786683401.00000000051B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 051B0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_51b0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CreateWindow
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 716092398-0
                                                                                                                                                                                                                                    • Opcode ID: 9e33666c8633b2af09024c5ee0790ead15c5405b97781aadbc22d2cffb9ab15d
                                                                                                                                                                                                                                    • Instruction ID: 3c89780bcde9be5acd056d12be73baa07cfb5c1f52c2c55a2295ac8d1ed95501
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9e33666c8633b2af09024c5ee0790ead15c5405b97781aadbc22d2cffb9ab15d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA51D2B1D00309EFDB14CF99C994ADEBBB5FF48310F25852AE819AB210D7719985CF90

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 2373 51b1110-51b1d56 2376 51b1d58-51b1d5e 2373->2376 2377 51b1d61-51b1d68 2373->2377 2376->2377 2378 51b1d6a-51b1d70 2377->2378 2379 51b1d73-51b1e12 CreateWindowExW 2377->2379 2378->2379 2381 51b1e1b-51b1e53 2379->2381 2382 51b1e14-51b1e1a 2379->2382 2386 51b1e60 2381->2386 2387 51b1e55-51b1e58 2381->2387 2382->2381 2388 51b1e61 2386->2388 2387->2386 2388->2388
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 051B1E02
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1786683401.00000000051B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 051B0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_51b0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CreateWindow
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 716092398-0
                                                                                                                                                                                                                                    • Opcode ID: e750c31467028ca93fdb7bdce946f4e7b9db5e579a82740949d3e3f5df73998d
                                                                                                                                                                                                                                    • Instruction ID: 71728b6ec9e66075c54a50e0b488939b410e3ed4742d5b727f75fc4681ca2038
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e750c31467028ca93fdb7bdce946f4e7b9db5e579a82740949d3e3f5df73998d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D051C2B1D00349EFDB14CF99C994ADEBBB5FF48350F25852AE819AB210D7B19885CF90
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CallWindowProcW.USER32(?,?,?,?,?), ref: 051B4381
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1786683401.00000000051B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 051B0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_51b0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CallProcWindow
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2714655100-0
                                                                                                                                                                                                                                    • Opcode ID: b2e9374c0b81615dd44a86aeb60eb775a1bf2bfba7c69c1e014391ef91bbdf92
                                                                                                                                                                                                                                    • Instruction ID: aaf173f3edfe5471e7e261b873b3f79295ef67883c501f482a2abd15c8331166
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b2e9374c0b81615dd44a86aeb60eb775a1bf2bfba7c69c1e014391ef91bbdf92
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EA4139B4900315DFDB14DF99C488EAEBBF6FB88314F24C559D559AB322C7B4A841CBA0
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CreateActCtxA.KERNEL32(?), ref: 010159C9
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1781237928.0000000001010000.00000040.00000800.00020000.00000000.sdmp, Offset: 01010000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_1010000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Create
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2289755597-0
                                                                                                                                                                                                                                    • Opcode ID: a93e8f068fc72e20e126992f7af20bb746e5e4b7206b4960dde8de5e327e00c9
                                                                                                                                                                                                                                    • Instruction ID: 1496f341d4a6364a4fc9b1ef79e12383e3f167b6510b852cca0f8c897648af95
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a93e8f068fc72e20e126992f7af20bb746e5e4b7206b4960dde8de5e327e00c9
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B41FFB1C00719CFDB24DFA9C884B9EBBF5BF89304F2480AAD448AB255DB756945CF90
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CreateActCtxA.KERNEL32(?), ref: 010159C9
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1781237928.0000000001010000.00000040.00000800.00020000.00000000.sdmp, Offset: 01010000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_1010000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Create
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2289755597-0
                                                                                                                                                                                                                                    • Opcode ID: f077ccefa02d47216f2e887524716dd2d0461b5dc975d3a8ebf83c7359baa72b
                                                                                                                                                                                                                                    • Instruction ID: b6a4d47e6805068ab54ee7634b51305efed8337a9fa2c56f72053f6c57216582
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f077ccefa02d47216f2e887524716dd2d0461b5dc975d3a8ebf83c7359baa72b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CD410FB1C00319CFDB24CFA9C884BDDBBB5BF49304F2480AAD448AB255DB756985CF90
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 074991B0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788539500.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: MemoryProcessWrite
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3559483778-0
                                                                                                                                                                                                                                    • Opcode ID: 2926928bafb4cfc3910c0a978f61a7d9bdfb8e5d0a1a9b0d5c0d3108eb00df7d
                                                                                                                                                                                                                                    • Instruction ID: 6013ac2c710a74fe0122a9d4e361feb7bdf07ec158aa11c854986d812b52faa3
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2926928bafb4cfc3910c0a978f61a7d9bdfb8e5d0a1a9b0d5c0d3108eb00df7d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 763125B1900249DFDB10CFA9C8857DEBFF5FB88310F10842AE958A7251C775A944CBA4
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 07499290
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788539500.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: MemoryProcessRead
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1726664587-0
                                                                                                                                                                                                                                    • Opcode ID: 87dac3526ff83db2adc787fafc776f8c4b50ea77c866a0fcc708f2c1fdfd4411
                                                                                                                                                                                                                                    • Instruction ID: 1ba519cf86301694d25aa750ad4166ad7e8712612406d6e8a445c2f415fd873b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 87dac3526ff83db2adc787fafc776f8c4b50ea77c866a0fcc708f2c1fdfd4411
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C42137B18002499FDB14CFAAC885ADEBFF5FF88310F10842AE558A7251C775A945CBA4
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 074991B0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788539500.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: MemoryProcessWrite
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3559483778-0
                                                                                                                                                                                                                                    • Opcode ID: a3dc03adce9cd65280c9b75f1046fa94605726623eb90c3825ae618541b7dca7
                                                                                                                                                                                                                                    • Instruction ID: 546ab01c700811382868b18ceb1af03f746280f68624f9e138e68239fd3dfcd6
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a3dc03adce9cd65280c9b75f1046fa94605726623eb90c3825ae618541b7dca7
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5E2115B19002599FDB10CFA9C885BDEBBF5FB88310F10842AE959A7250C778A944CBA4
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0101D5CE,?,?,?,?,?), ref: 0101D68F
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1781237928.0000000001010000.00000040.00000800.00020000.00000000.sdmp, Offset: 01010000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_1010000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: DuplicateHandle
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3793708945-0
                                                                                                                                                                                                                                    • Opcode ID: e1683816cc5ebb1c802e5c334e86a4d3d8444519819d558fa154abf66d499945
                                                                                                                                                                                                                                    • Instruction ID: bcbd2f8f9a8c30c75c828475cc60ceed073d51920e66335e33cd2f2370bd9fa5
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e1683816cc5ebb1c802e5c334e86a4d3d8444519819d558fa154abf66d499945
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9021E6B5900208DFDB10DF99D584ADEBFF4FB48310F14841AE958A7310D378A950CFA4
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0101D5CE,?,?,?,?,?), ref: 0101D68F
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1781237928.0000000001010000.00000040.00000800.00020000.00000000.sdmp, Offset: 01010000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_1010000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: DuplicateHandle
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3793708945-0
                                                                                                                                                                                                                                    • Opcode ID: 92511007a867f1af967b2a1aa1b86a94cd5f0b3501fadc5b9b74c42d7a81101f
                                                                                                                                                                                                                                    • Instruction ID: 6b9a4fe9bc8cd21a2b74a03b5f30ad31d8329eed813f5f78aa299b351c1029ad
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 92511007a867f1af967b2a1aa1b86a94cd5f0b3501fadc5b9b74c42d7a81101f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9321E6B5900248AFDB10CFA9D984ADEBFF4FB48310F14845AE958A3310D378A940CFA5
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 07498BCE
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788539500.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ContextThreadWow64
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 983334009-0
                                                                                                                                                                                                                                    • Opcode ID: a7a064a2a978c97db2cfd9d602f3135ffa999cd1b7b72f1256f4bbc9eac4a645
                                                                                                                                                                                                                                    • Instruction ID: 63d3f4e3a4b565e7beaac8fcdc2884ce77c6f8a0f0414e49af98eb1829218460
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a7a064a2a978c97db2cfd9d602f3135ffa999cd1b7b72f1256f4bbc9eac4a645
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3E2157B19003098FCB10CFAAC4847EEBFF4EB89324F14842AD459A7340CB789945CFA0
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 07499290
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788539500.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: MemoryProcessRead
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1726664587-0
                                                                                                                                                                                                                                    • Opcode ID: 941076f2f5a3266a4adfda5181b5a4ae2646f752c09218c49b8227af0388d877
                                                                                                                                                                                                                                    • Instruction ID: 3074f101ef73a5187c12c21347859cc161e29404275b657396f65a4a6e3d0c85
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 941076f2f5a3266a4adfda5181b5a4ae2646f752c09218c49b8227af0388d877
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 532128B1C002599FCB10DFAAC881ADEFBF5FF48310F10882EE558A7250C734A944CBA4
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 07498BCE
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788539500.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ContextThreadWow64
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 983334009-0
                                                                                                                                                                                                                                    • Opcode ID: 1e386f9920ee60926bd47da5832e94c37ed1fa2852ddc7b111b15719e28ef2da
                                                                                                                                                                                                                                    • Instruction ID: b7097bc2abada65aadc713a636b911549ec61d1adb340ba04bc5d930e4bf24a5
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1e386f9920ee60926bd47da5832e94c37ed1fa2852ddc7b111b15719e28ef2da
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8D2118B19002099FDB10DFAAC4857EEBBF4EF89324F14842AD459A7241CB78A945CFA5
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 074990CE
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788539500.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 4275171209-0
                                                                                                                                                                                                                                    • Opcode ID: 1de3ccf6508c83538b905c48a7c5d34606ac9c00e6e4cc6ed42ddbffd6e96f15
                                                                                                                                                                                                                                    • Instruction ID: eadbebaec39f22047c464ea0d423c2120b9fb14f6a2e270d752ec7c6459e7a7a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1de3ccf6508c83538b905c48a7c5d34606ac9c00e6e4cc6ed42ddbffd6e96f15
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D6219DB28043499FCF20CFA9C845ADEBFF5EF88310F24842ED558A7250C775A554CBA1
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                                                    • API String ID: 0-2766056989
                                                                                                                                                                                                                                    • Opcode ID: 91a1bce2cbacd77668985516d839711e71c701aa703879a451a23007af6ea332
                                                                                                                                                                                                                                    • Instruction ID: 83baf90e185e19dcbd32b34e71521a492118b2902633cf3085e8e19d4dfb12b1
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 91a1bce2cbacd77668985516d839711e71c701aa703879a451a23007af6ea332
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B4E180B5E142198FDB50CFA9D980A9DBBF1BF49214F1481AAE818EB345DB31AD81CF50
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788539500.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ResumeThread
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 947044025-0
                                                                                                                                                                                                                                    • Opcode ID: e5116d2a509904a530e8946838459ded2f5d6a5c56e4d61d0ba7fb1edcb6961c
                                                                                                                                                                                                                                    • Instruction ID: a6c763f87d3bfb36c948f51eff09afba61f37661bac88061a7e11c7a93d8c434
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e5116d2a509904a530e8946838459ded2f5d6a5c56e4d61d0ba7fb1edcb6961c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 76116AB19043988FCB20DFADC4457EEFFF8AB49314F24846AD099A7251C7749944CBA5
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 074990CE
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788539500.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 4275171209-0
                                                                                                                                                                                                                                    • Opcode ID: 364d32e574c8c60a3925e6f68da8147775859c7c815c98f3ff612f9427d66fb7
                                                                                                                                                                                                                                    • Instruction ID: dc0bf51f1d304d4e5e5cc658b330fee167fb8a2cef4335c8a85b605f18e2efc3
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 364d32e574c8c60a3925e6f68da8147775859c7c815c98f3ff612f9427d66fb7
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C1129B19002499FCB10DFA9C844BDEBFF5EB88324F14842AE569A7250C775A554CFA4
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788539500.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ResumeThread
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 947044025-0
                                                                                                                                                                                                                                    • Opcode ID: dec85c791ae06db6b3a4a08bd00b1eccde61969668e893b8d23fe04fefa2cc7c
                                                                                                                                                                                                                                    • Instruction ID: 15485b4ad8e5f0148f99e151820e7d05970f583418387480d42190bc819e45ce
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dec85c791ae06db6b3a4a08bd00b1eccde61969668e893b8d23fe04fefa2cc7c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 61113DB1D002498FCB10DFAAC4457EEFFF4EB88324F14842AD459A7250C7756544CFA4
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000010,00000000,?), ref: 0749D8D5
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788539500.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: MessagePost
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 410705778-0
                                                                                                                                                                                                                                    • Opcode ID: c42aad468f2a5b5bd5c8fa9300b674caf6a037d1a7ed94618483363dff3af332
                                                                                                                                                                                                                                    • Instruction ID: 47bf9606a78a1f02937fb5503ac4510381f66be81186574249031624d3af5310
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c42aad468f2a5b5bd5c8fa9300b674caf6a037d1a7ed94618483363dff3af332
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0411E6B59003499FCB10DF99D889BDEFFF8EB48324F10841AD569A7610C375A944CFA5
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000010,00000000,?), ref: 0749D8D5
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788539500.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: MessagePost
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 410705778-0
                                                                                                                                                                                                                                    • Opcode ID: e48461e2ce2d33824188d4786e624e5813081e384f5c68be1c74db7c62a09fbc
                                                                                                                                                                                                                                    • Instruction ID: 49e3115e8225c701194e1142fb237dab4d2837eea67bf24b7f92eb06610e59f7
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e48461e2ce2d33824188d4786e624e5813081e384f5c68be1c74db7c62a09fbc
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CA11F5B59003499FCB10DF9AD484BDEFFF8EB48310F10842AE569A7211C375A944CFA1
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetModuleHandleW.KERNELBASE(00000000), ref: 0101B37E
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1781237928.0000000001010000.00000040.00000800.00020000.00000000.sdmp, Offset: 01010000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_1010000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: HandleModule
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 4139908857-0
                                                                                                                                                                                                                                    • Opcode ID: 72718eaec3cd9bffdc544a900991c66912511b0047a8e90b06839500662cb4d7
                                                                                                                                                                                                                                    • Instruction ID: 04f7f03f7968804294761612e09064b331392b1fdf8ccf0b705a5c48c499f104
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 72718eaec3cd9bffdc544a900991c66912511b0047a8e90b06839500662cb4d7
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3811E0B5C003498FDB24CF9AD484ADEFBF4EB88324F10C56AD969A7210C379A545CFA5
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: Hbq
                                                                                                                                                                                                                                    • API String ID: 0-1245868
                                                                                                                                                                                                                                    • Opcode ID: d93fa983dfd161562d4d5ad2cfc4bbe7267080634df51dda705a187778bc3770
                                                                                                                                                                                                                                    • Instruction ID: ebcc7657347240c1d2229e21ad2d9cbac94d587371c3759638fbb4c35020c1b1
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d93fa983dfd161562d4d5ad2cfc4bbe7267080634df51dda705a187778bc3770
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0581F6727006058FDB18DF68D894AAEB7F6EF88700F2484A9E409DB365DB35DD05CB90
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: LR^q
                                                                                                                                                                                                                                    • API String ID: 0-2625958711
                                                                                                                                                                                                                                    • Opcode ID: 6794733fa333feeb33afa06a4b68ab248b8cc5a44eda351f6abd71e781a5178a
                                                                                                                                                                                                                                    • Instruction ID: e6b1dc8c9ee17daa6e44237ba91f37d8d152ba88cea76714a520e10db65a088f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6794733fa333feeb33afa06a4b68ab248b8cc5a44eda351f6abd71e781a5178a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8B91FAB5E20219DFDB04DFA9E9806ADBBF6EF89314F10856AD819E7345DB319902CF40
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: 8bq
                                                                                                                                                                                                                                    • API String ID: 0-187764589
                                                                                                                                                                                                                                    • Opcode ID: 849d91f753eaa0dce6e27d876d91f9164e635812b190dec5f152067c3f00030f
                                                                                                                                                                                                                                    • Instruction ID: 468097730479164e9359f06b6626bd78ef57054fe7fa1209bc8f415e53cada88
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 849d91f753eaa0dce6e27d876d91f9164e635812b190dec5f152067c3f00030f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B4412BB5E10209AFDB05DFA8E9415ADBBF2EF89314F14846AE809E7354DB319D02CF50
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: 8bq
                                                                                                                                                                                                                                    • API String ID: 0-187764589
                                                                                                                                                                                                                                    • Opcode ID: b9a2c330386b48beccf938b755dc2bba8f98cfddaf8b470f3e256cc392aff648
                                                                                                                                                                                                                                    • Instruction ID: 94d3893a8552607b67f042ac338ac43a70a438f21c9a948cc257f7ddad0b2943
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b9a2c330386b48beccf938b755dc2bba8f98cfddaf8b470f3e256cc392aff648
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B041E8B5E10109EFDB04DFA8E9859ADBBF6EF89314F10842AE809A7354DB319D42CF50
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: .
                                                                                                                                                                                                                                    • API String ID: 0-248832578
                                                                                                                                                                                                                                    • Opcode ID: ae47ba45881f04de947e0db8e7d0e836739a946b4795051ec459e0950ad977dc
                                                                                                                                                                                                                                    • Instruction ID: 6cde83a721fe2f2bfb8393e470eea6267f046fd1a24c126a41177ff1488ad816
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ae47ba45881f04de947e0db8e7d0e836739a946b4795051ec459e0950ad977dc
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1FE0C2F1A21109DBEB10EBF4F4482ACBBB8DB05200F5055A5D40E53280DB701E40CFC1
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: q
                                                                                                                                                                                                                                    • API String ID: 0-4110462503
                                                                                                                                                                                                                                    • Opcode ID: c8b32a4f5df6b6ee401a9cb75b58c8e5f432bdb4100d8daf461046c225e3f06e
                                                                                                                                                                                                                                    • Instruction ID: 49026db8242370b44050ce92243a396baccfd4250a8bb9121626d7e3c0b22d5e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c8b32a4f5df6b6ee401a9cb75b58c8e5f432bdb4100d8daf461046c225e3f06e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CCE086B5914109DFD710DBA4F4092AD7BB5AB05311F006164D40993181EB701E40CB91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: cebe556a8ac6edeb3333eaef41fa99f5153bd51f66d9008b77f2ec968318675d
                                                                                                                                                                                                                                    • Instruction ID: 909f30ca2701f9245d9f0fcccbd490b2a3244722f02f583014ff756da42e4974
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cebe556a8ac6edeb3333eaef41fa99f5153bd51f66d9008b77f2ec968318675d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 31421171D0061DCFDB15EFA8D8486DCBBB1BF49300F5182A9D5497B264EB30AA98CF81
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 87735e9c367c26db5d13ac76b4d8fb24775a0c46aae43350ede55e1747813279
                                                                                                                                                                                                                                    • Instruction ID: 616aac35c136f447168c6e115004c67e2329aa3efb6219d4eaca48da706d0199
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 87735e9c367c26db5d13ac76b4d8fb24775a0c46aae43350ede55e1747813279
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 91320171D1061DCFDB15EFA8D8486DCBBB1BF49300F5182A9D5497B264EB30AA98CF81
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 8f0d2916906fd73328eb15883e795c8a26c4640c58488dcace074515fbc22f89
                                                                                                                                                                                                                                    • Instruction ID: 10c654d63f5c399edc1286c9ae20554e3c474ebd9eb98e7d93619424ca7737c1
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8f0d2916906fd73328eb15883e795c8a26c4640c58488dcace074515fbc22f89
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C4B10FB2E01209CFEB25DFA5E9446AEFBF6FF88300F20406AD109A7245DB719D51CB51
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 4decd12e6ae8f9b75bf064da1546ccadccbc5c7f949a7689b1df166dd0a11907
                                                                                                                                                                                                                                    • Instruction ID: d86dc9e884ce62740a68b381aa1a61897c6038e0fb69e075749881ca5956ae05
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4decd12e6ae8f9b75bf064da1546ccadccbc5c7f949a7689b1df166dd0a11907
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B7F1E971D1061ACBDF10EFA8D854AEDB7B5FF48300F1086AAD559B7214EB70AA85CF90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: d340af205d85e74851ba929c212e291e515b9e4dd639287fed55b7428852afeb
                                                                                                                                                                                                                                    • Instruction ID: b1c0a08d2b65f184f4cc80afe08e0306171415ff13447e3a6ad0690539304aec
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d340af205d85e74851ba929c212e291e515b9e4dd639287fed55b7428852afeb
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 18E1E771E1061ACFDF10DFA8D8546EDB7B5BF49300F1086AAD459B7214EB70AA89CF90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: d21740f01e128754644accf13198c3578d7e381072b1bd51eff027157c6bb340
                                                                                                                                                                                                                                    • Instruction ID: 590b6c9ff83709309107febcd81df615f341afaa4811fe6c1c65a8afbb190da8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d21740f01e128754644accf13198c3578d7e381072b1bd51eff027157c6bb340
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8381A2F1A1111ADFEB11EF68E4586ECBBB5FF45301F604069E04AA72A4EB30DD64CB41
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: fcb4ba7a8f40a8890858a5341698b3016d758993749e299a32dd8593dd5b0277
                                                                                                                                                                                                                                    • Instruction ID: 3031e5aee592dd85961cf61a7ec01239aeedf4e897aca8a90fdb63d3f72a12da
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fcb4ba7a8f40a8890858a5341698b3016d758993749e299a32dd8593dd5b0277
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A551B176A012499FEB10DFA8E850AEDBBB2FF85310F14855AE444EB3A1DB709D45CB90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 652fc2fe430a3df916a46c4299db0d83d3c344153edca90793e86c9c4cb13a8a
                                                                                                                                                                                                                                    • Instruction ID: 8458762664bb74114f994b47395fb460d14226dfcdcc5c7eaac13dc429dfcbb0
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 652fc2fe430a3df916a46c4299db0d83d3c344153edca90793e86c9c4cb13a8a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 08518F72A012099FEB04DFA8E454AEDBBB2EF89310F148569E445FB3A1EB709D45CB50
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: bcad64675bfef756616d06aa66562acc131763fda5a05f59a0f4c6ad0c07a42e
                                                                                                                                                                                                                                    • Instruction ID: 4ed43daf83656b2449e558414e6823192659e01592e8f7a537df8d3d87d4bcca
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bcad64675bfef756616d06aa66562acc131763fda5a05f59a0f4c6ad0c07a42e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DF41A3F2E251179FEB16AF64E848AEB7BB8FB45300F104825E40AE7694E734CD118A81
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: be9513447fbebbfd171a259ba69792e0d05311ac0a004d419910f24c77e9e5d3
                                                                                                                                                                                                                                    • Instruction ID: 92adbd8469986b587b5fa71f594ed5bb89d5cb4a51e9968a483fecdc66e8d6f1
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: be9513447fbebbfd171a259ba69792e0d05311ac0a004d419910f24c77e9e5d3
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F2416E71A112099FEB04DFA8D854AADBBB2FF89310F148569E405FB3A0EB70DD45CB50
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 68da5f75d454055fbe1f970bcb4e95d8796f0a0aee2d09131016129759bc5911
                                                                                                                                                                                                                                    • Instruction ID: a74de0578533c235d9abead7fc0f3bdd893134945c0924bac340ca1662416cb8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 68da5f75d454055fbe1f970bcb4e95d8796f0a0aee2d09131016129759bc5911
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E541D7F2E1511B9FEB16AF64E848AEB7BF8FF45300F500826D44AE7654E7348D118B81
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 9a8641c6eb053fe514e6a8068cd6271dd09f5e46078eaf8ad57e9f1e8f2b0345
                                                                                                                                                                                                                                    • Instruction ID: 0cd3574410f340b690b49bd9c50168f0162a41b0c61b82531217830c8814ba61
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9a8641c6eb053fe514e6a8068cd6271dd09f5e46078eaf8ad57e9f1e8f2b0345
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0E41497570011A9FDB059F64E889AAE7BB6FF88710F148528F8069B394DB34DC96CB90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: e0de405b4f8e04382c3e8d558220e5ed249b5fd4c0fe8e92ec5c399b66b0a02c
                                                                                                                                                                                                                                    • Instruction ID: aa024dcc981c1a00bbb516b1ddb3a27979e13a92d70a206b3f3938f95b3aa586
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e0de405b4f8e04382c3e8d558220e5ed249b5fd4c0fe8e92ec5c399b66b0a02c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 154117B5E2020A9FDB15CFB9F8595AEBBF1EF49211B049436E805E3290EB30C941CF60
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: b2b116c9333947fbf1df9d08eeaab53b9ab5d55875a7ac45ba7ed09b8db5479a
                                                                                                                                                                                                                                    • Instruction ID: 51a8da4e48a45b37f10887857305ebeef04679034e904a4af515425c1946be56
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b2b116c9333947fbf1df9d08eeaab53b9ab5d55875a7ac45ba7ed09b8db5479a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 814125B1A05218DFEF219FA5DA889ADFFB2FF48304F214159D4456B25ACB7248A2CF41
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 998a5f69ccee6c77a17b52d7a4c28bcf73ab6075fcd7ef5063f4a82ba39ff039
                                                                                                                                                                                                                                    • Instruction ID: e7b7d8d04c674919e65dbf67913e37001823a88afbb7184a2c04da865d336939
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 998a5f69ccee6c77a17b52d7a4c28bcf73ab6075fcd7ef5063f4a82ba39ff039
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D1410771504349DFCB12EF78D9546DEBBF1BF4A300F40856AD0456B261DB34AD89CB92
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 8cc7d88d3e30297257f8884177ce68895a09e7280134bd69fba5ed5e7d69a269
                                                                                                                                                                                                                                    • Instruction ID: 54b302f7466a5f3878fa0a0c4a52ee6cdb22ebb264f16ec3364ca08cd21e5bc0
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8cc7d88d3e30297257f8884177ce68895a09e7280134bd69fba5ed5e7d69a269
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BF31AA767001098FDB05DF64D994AEEBBF6EF49300F1580AAE805AB362DB35ED09CB50
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 82141ec3e88463b92afc7bd8769fcf8ab692f8616e664d75e2808dcd3aebfe88
                                                                                                                                                                                                                                    • Instruction ID: 999f28e54cf62cae51aef0f8eedec06d787d6600cd2e7c7c96340d4fe21fde78
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 82141ec3e88463b92afc7bd8769fcf8ab692f8616e664d75e2808dcd3aebfe88
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 16315DB1A001098FEB14DFA8D944AEDB7F1EF49310F2541AAD549EB264DB359E00CF90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 6fc860c30b6ab53f7e25ce2768ca445011fa9d84aac1affdfd7e2dfbb647eb0f
                                                                                                                                                                                                                                    • Instruction ID: 64c30e9abd029c26e5ca2490ee2becb66b3c835531dcb85ef40b87705f6a8b6f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6fc860c30b6ab53f7e25ce2768ca445011fa9d84aac1affdfd7e2dfbb647eb0f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C1313AB5B002099FCB41DFA8D9449EEFBF6FF88200B14816AE949E7341EB349D45CB64
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: f6a37dc6e1f982afc85913c9e1942f091529647cac2172ca9ab168a79876fc01
                                                                                                                                                                                                                                    • Instruction ID: d9b82a4efa09d60e8cea2969df24dbd3fd1cf098c8632f10ef82708d0e3645e9
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f6a37dc6e1f982afc85913c9e1942f091529647cac2172ca9ab168a79876fc01
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 823116B5A0020A9FCB44DFA8D8449EEFBF6FF88210B108129E909E7341EB349D45CB60
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: ba3df42b78a0bc95b44712eb44634d685db8f3217f2a0b0c26e28891f5eade2b
                                                                                                                                                                                                                                    • Instruction ID: 1a93ca0fcec2cac3f2ac724e1e31defc9f32ab895bfd04f0a37792985e36e063
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ba3df42b78a0bc95b44712eb44634d685db8f3217f2a0b0c26e28891f5eade2b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6B21D8F3E1410ECBEB257B65E4641B9BB74EF43200F524969C04EA7558EB31DD50C6D1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 6793105158eaf6242c0718f7d021804fe46ef94270d51b57c5ac5873de3d0d89
                                                                                                                                                                                                                                    • Instruction ID: 8cddfda95488a7e0e8afc50d7a8996a89ba0c347b626b73b5a28078ede98d8f1
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6793105158eaf6242c0718f7d021804fe46ef94270d51b57c5ac5873de3d0d89
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6C2183B5B10205CFDF44DF78D8858EEBBB5FF89240740456AD819EB252EB30AD09CBA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1780597933.0000000000F6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F6D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_f6d000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: eb696909587dcfe218baeac8b7257b80d03e02829fa687e6ab8d2779fdfb0e5f
                                                                                                                                                                                                                                    • Instruction ID: 5ce9d9b1e29b4ab903971eba07303b1ec42f6d710f7bb56e0c6e59039d3799c3
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eb696909587dcfe218baeac8b7257b80d03e02829fa687e6ab8d2779fdfb0e5f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 48212872A00244DFDB05DF14D9C0B16BF65FB98324F24C169D9094B256C736EC56E6A2
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1780597933.0000000000F6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F6D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_f6d000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 84b99748d016b1e6bf9790820eab415c11f7fd28eaaf4504f5895d6b31a38431
                                                                                                                                                                                                                                    • Instruction ID: 4ae5b5125560b1b878b36ae82a2dedd6fcfad99dd8af3096d28f770a63291158
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 84b99748d016b1e6bf9790820eab415c11f7fd28eaaf4504f5895d6b31a38431
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D5212872E00240DFCB05DF14D9C0B26BF65FB98328F28C569D8064B656C336DC56E7A1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 1593ea0e0402cc64abcfdab39eb3cb2b82de90592be46f0b12834f4c12621c5c
                                                                                                                                                                                                                                    • Instruction ID: beebc16202835ad5db907d9dd26080318830906c0a25eae916897bc8e67638e4
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1593ea0e0402cc64abcfdab39eb3cb2b82de90592be46f0b12834f4c12621c5c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B9314FF5E1021ADFDB40DFA9E5856EEBBF5AB08250F148469E818F7340E7349A40DFA0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1780686784.0000000000F7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F7D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_f7d000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 4ce37209d3b7c69d7a60bbefedd8c74a379a8d4eabc1b512822bea769bfb6fa6
                                                                                                                                                                                                                                    • Instruction ID: e5297f2c1a23e6cf7c9081ffe3d2553526b165c5e1e39555b204db308b9973d3
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4ce37209d3b7c69d7a60bbefedd8c74a379a8d4eabc1b512822bea769bfb6fa6
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3421D371A04204DFDB05DF14D980B26BBB5FF84324F64C56AD94D4B256C336D846DA62
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1780686784.0000000000F7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F7D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_f7d000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 925d1a98d7f6f12aa257b9c1da72de3276da837a059fcbad23aa2e14cb523b86
                                                                                                                                                                                                                                    • Instruction ID: 3f697da5f892a4d06e000d8926302160071cb9bd0712f06ec524119d3c4c7a62
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 925d1a98d7f6f12aa257b9c1da72de3276da837a059fcbad23aa2e14cb523b86
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3C21F275604200DFCB14DF14D984B26BBB5EF84324F64C56ED80E4B29AC33AD847DA62
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: a33f81d4b84109bfd3c880df2e5a5d949aedbb7c179d758db6645bcd08a5f4f3
                                                                                                                                                                                                                                    • Instruction ID: 6f233fcc0303be8df029c70f5106895bf4e09af62560c4ed7ee7b0bae88c48d8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a33f81d4b84109bfd3c880df2e5a5d949aedbb7c179d758db6645bcd08a5f4f3
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 58213275A1020ACFDF44EF69D8848EEB7B9FF89300B508669D915B7311EB70AD45CBA0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 3b4430190e246cb7d6153bc018e782714661527e92528e0f60377bd5a52420bb
                                                                                                                                                                                                                                    • Instruction ID: 8c4c64856610625e71c9d09a07d86826d30ca26190e95997afe251b7aedd4158
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3b4430190e246cb7d6153bc018e782714661527e92528e0f60377bd5a52420bb
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5021F2B6D013499FDB10CF9AE984A9EFBF4FB48310F10842EE859A7301C374A944CBA4
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 6360287ba34a0a1d7f3dc7b8d56e40ef997d565e9850468f1025cbca38630ec5
                                                                                                                                                                                                                                    • Instruction ID: a8654f88f0d43543c821102eaeea687665099cac7171d8c33557c880fb79efdd
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6360287ba34a0a1d7f3dc7b8d56e40ef997d565e9850468f1025cbca38630ec5
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7321BEF5E5020ADFDB41CFA9D9456EEBBF1AB08240F1485AAD824E7340E7349A41CFA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: d604a228fc770a5ffccb46273cb774ffa5d9a061b9eddd13cb655f8c64b7f9f8
                                                                                                                                                                                                                                    • Instruction ID: 4b237f0b508062adee7faa99c6113876acae0e8130b4a7654d2d980ec1589ede
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d604a228fc770a5ffccb46273cb774ffa5d9a061b9eddd13cb655f8c64b7f9f8
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 762103B6D013599FDB10CF99E984ADEFBF4BF08314F24842AE458A7300C375A944CBA4
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: f4adf94ac9e66f20d2dbf1ee92dddeac37a17cafd64e145657d0820480f9d9b6
                                                                                                                                                                                                                                    • Instruction ID: d5807fe8b42abef444c83879f9cc8ce2c8cd735deeae3b1d6d2ca3fc8cc7f37d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f4adf94ac9e66f20d2dbf1ee92dddeac37a17cafd64e145657d0820480f9d9b6
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 641190F2F0110AEBDB126A95E6481EABBB4EB41640F6148A5D08DF3284F3308D308B94
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: fb45b95b4db1ebd9f736904b3dde3f22d9cc1606286e19befef91976ffe9bad1
                                                                                                                                                                                                                                    • Instruction ID: c8efadcc97cd8b31d5af1cd87ea84fac9ac15c191beccd27b05599f5dffc44ea
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fb45b95b4db1ebd9f736904b3dde3f22d9cc1606286e19befef91976ffe9bad1
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 66217C71900609CFDB15EFA8D9546EEBBB2BF89300F00862DD44A7B254EF34AD48CB91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1780686784.0000000000F7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F7D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_f7d000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: cbe7accfc92fead2c2f56afe6b4b8cfcee0aa9644e8d1ae2608d17e1fca25d5a
                                                                                                                                                                                                                                    • Instruction ID: 161440c7dbc6ca4b015b47a9ab090ce4feb6728793bb0217cc39854d57c630f9
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cbe7accfc92fead2c2f56afe6b4b8cfcee0aa9644e8d1ae2608d17e1fca25d5a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 21214F755093808FDB12CF24D994715BF71EF46214F28C5EBD8498B6A7C33A980ADB62
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 863cb6d9d4b15ec33b3001c367fd81f9aa253625f6f2c97e2f421f60aaa0eec0
                                                                                                                                                                                                                                    • Instruction ID: f1dfcaf7fc9fffab1b1956854e45f60680f1f0db5bc9ce54efc7d3fb813f0841
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 863cb6d9d4b15ec33b3001c367fd81f9aa253625f6f2c97e2f421f60aaa0eec0
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C811CE707202159FC704DB68CD48AAFBBFAEF89700F00846AE044CB366EA718D0683A1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 28a48d80bc9ee86ab62b46a8cad6affa4c131a3bedb01e9aad3059dace23fbfc
                                                                                                                                                                                                                                    • Instruction ID: b7b52a6391a9eff19a3be9df8cdd2b19cb63112673faede61171b95819266383
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 28a48d80bc9ee86ab62b46a8cad6affa4c131a3bedb01e9aad3059dace23fbfc
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E911C2B3206154AFDB064F99F8048AB7F2FEF8925071C8056F94987156CB328D229BE1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 449aa62c07d58b2cc63726ce8b78c7c68deb7f3f52905164d6923cd1bc6a5c77
                                                                                                                                                                                                                                    • Instruction ID: e8b44eeecf52923048cb89ea23bfa6829584abbd7bfcf3732b93d41a02801aca
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 449aa62c07d58b2cc63726ce8b78c7c68deb7f3f52905164d6923cd1bc6a5c77
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C11101F2E0024A8FEB11DFA8D8026AEBBB1EF44304F04466AD519AB350DB744D56CB92
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: a0829d7514573c6f968768e4c72cd0ce6506411556d47030d2ecdd5955357f87
                                                                                                                                                                                                                                    • Instruction ID: 10704f4bd70b071f1c7f4a232fbf0f44916f79df65a661ecc64359ab1b4f325b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a0829d7514573c6f968768e4c72cd0ce6506411556d47030d2ecdd5955357f87
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8B11AC307101059FCB04EB69DD88A6FBBFAEFC9700F008469E108CB365EAB1DD0583A1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1780597933.0000000000F6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F6D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_f6d000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                                                                    • Instruction ID: 178bd2450b45db49348205e2d598f3ab6b2853f8a996bfbaf946577eb240095f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9911D376904280CFCB16CF14D5C4B16BF71FB94328F28C6AAD84A0B656C336D85ADBA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1780597933.0000000000F6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F6D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_f6d000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                                                                    • Instruction ID: ef65d82679139a69df83aa90bf261cfac12b380af42920492ba24f1c000d147c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ED110372904240CFCB06CF00D5C4B16BF71FB94324F24C2A9D8090B256C33AE85ADBA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: bbf1ee9e1c5a8c6eb6f05145626264ca863e97e686872dd7c8ceb36b8ebaf9e6
                                                                                                                                                                                                                                    • Instruction ID: 2c0581aecd575d6f60393bfe85e8056f27b1c4ec449cbf6cf39c218101d2c224
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bbf1ee9e1c5a8c6eb6f05145626264ca863e97e686872dd7c8ceb36b8ebaf9e6
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C101B1763402018BE718AA79E490B6E73A7EFC4A14F1444BED20E8B361CE399C01C790
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1780686784.0000000000F7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F7D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_f7d000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                                                                                    • Instruction ID: 3f7cc032fe7f5cfd72fc989b2aff86de77dbc6f701e9fda372ae8545ac0ea0b0
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C311A975904280DFCB06CF10C9C4B15BBB1FB84324F28C6AAD8494B296C33AD81ADB62
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 4492f32fae514d0cad7f146366478caae29c1a8717a7b107e32f80c4d21b23d0
                                                                                                                                                                                                                                    • Instruction ID: 01c7736f9342eb4693a0f383bcfa3730f53b5a84c1404d45a8e67681fbfccdf4
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4492f32fae514d0cad7f146366478caae29c1a8717a7b107e32f80c4d21b23d0
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5101D4F3E04159AFEB235774E5440E97FF19B42610B1645A6E4CDE7385F3318D168B84
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 3c643159636130c9e9ae58358bf932f8066a502267661167e437672c5979868b
                                                                                                                                                                                                                                    • Instruction ID: 8594e8f310a6c3f936a8ad74c4aa5059ad501135932f2d3b55277819ce3cfcea
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3c643159636130c9e9ae58358bf932f8066a502267661167e437672c5979868b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3511C6B6D1938B9FDB02CF68DC516EABF74AF06310F054167E584E7182D3305915C7A2
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: d08898440ef3085131bedad3ee620ca9f54bfa34313252a63390fa9155ff797c
                                                                                                                                                                                                                                    • Instruction ID: d83ef32c8bfbdfe4324f37c963f954b0c8644a48466d31760de54e225b08487a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d08898440ef3085131bedad3ee620ca9f54bfa34313252a63390fa9155ff797c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4D01F532D1030A9FCB11AF74D8448DDBB32FFCA304F15862AE0456B161EB70A99ECB90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1780597933.0000000000F6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F6D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_f6d000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: d9fe57673b5ad71fd44c1206498ba6386ec8b54d796fe5b19c9aeda2076b9ac8
                                                                                                                                                                                                                                    • Instruction ID: 04b9a594d6f30cfa9ec8ac0d0906c3a3e523c483663cf6099b2960d0d6157fee
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d9fe57673b5ad71fd44c1206498ba6386ec8b54d796fe5b19c9aeda2076b9ac8
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A3012B31E093409AE7104E29CDC4B67BF98DF41334F18C52AED190E286C639DC40E672
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 8a00192d59b04bf6d6062d5c8c8d3320d54115e548a8fea8352438039a2f2fca
                                                                                                                                                                                                                                    • Instruction ID: d1201af20010e0578948f01ede77350cb58b64b70b4b737bd644d91588acdb64
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8a00192d59b04bf6d6062d5c8c8d3320d54115e548a8fea8352438039a2f2fca
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7201CCB1E0020A8FEB00EFA8D8026AEBBB1EF08304F008129D419B7390DB749901CB91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 3c29b393b3d4ca842300a193d9a85b5f8823ff23d7575ae0d8f8aee60118f3f9
                                                                                                                                                                                                                                    • Instruction ID: 3499980d941ee2cdc83c1b805dee4e1524703754225e0818e482722ffb5ba7d7
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3c29b393b3d4ca842300a193d9a85b5f8823ff23d7575ae0d8f8aee60118f3f9
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3301D2B291410A9BDF10DF95ED459FFB7B8EB44310F108126E919B7240D771AE54CBA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: c78a0b20f7e5df379253512cd395d856103b99120809c5e178ec02cb7a3e0da9
                                                                                                                                                                                                                                    • Instruction ID: 93019065f4595fb78cb1b76c015400f11a6cc69d5c6e9e1097c0a84a5287561c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c78a0b20f7e5df379253512cd395d856103b99120809c5e178ec02cb7a3e0da9
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F101F471419B849FC717AB3CE419084BFB1AF93205B0586EFD4C99B593EB34894ACB53
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 86129d16cf55171216bdaaf260e434a95f10d2336468624db31cd94113eada08
                                                                                                                                                                                                                                    • Instruction ID: e57a41bda1f41af09529658269049f6eeec4367434636033f6337ffa05856040
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 86129d16cf55171216bdaaf260e434a95f10d2336468624db31cd94113eada08
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3C0108B4E0011ACFCB04EFA9D484AEEB7B5AF48710F20806AD919E7351DB749D01CB91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: e0d3a2deca1c5b32daabe923a62f93bf25dfb66495eb3b4de665b0c37fe76550
                                                                                                                                                                                                                                    • Instruction ID: 8f2e4369d1a8aade54edc5cb29f744aee57033a925fe5ce0825122ad9bf49459
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e0d3a2deca1c5b32daabe923a62f93bf25dfb66495eb3b4de665b0c37fe76550
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CB015EB0E0011ACFD744EFA8D484AEEBBB1BF48710F20815AE425E7395C7749E01CB90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 7399c65dba24b265628536df9a128179ce424d5f176954961de9a8857fdd3dc8
                                                                                                                                                                                                                                    • Instruction ID: d2180a31074c64db0954d0f753ab91cb5e4b41a60bbe99fc0929d5eae0c2b0a3
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7399c65dba24b265628536df9a128179ce424d5f176954961de9a8857fdd3dc8
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DF018FB59042099FDB11CFA8E5042EEBFF1EF45320F1441AAD458A73A1DB314A42CB41
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: b30e0d16271d8d5863db754a9ee99b9358de5f51e7e3b02bb80cea5dc87278e4
                                                                                                                                                                                                                                    • Instruction ID: 018de7f73696a15c22d8f4b53cd081f92a79d621789c5b87618ce11255f7c170
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b30e0d16271d8d5863db754a9ee99b9358de5f51e7e3b02bb80cea5dc87278e4
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A013132A1062E87CF05EB68D8144EDB7B9EF89310F408629DA1677250EF716A198BE1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 8ab8ae4516ce6b8167004f0c23303185935fc9f23d84b2ff6b49a62682b74c61
                                                                                                                                                                                                                                    • Instruction ID: 6418d30151c4c4782478bc6aeb278da84dc802c5a8058c33d82287023a78fd75
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8ab8ae4516ce6b8167004f0c23303185935fc9f23d84b2ff6b49a62682b74c61
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6601D63291070ADBCF00AFA4DC448DEFB76FFC9304F008629E10567111EB70A599CB90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: f6f5b75ec6feab136752b02c7e20668d964993908b95ab85c70daa1710e34079
                                                                                                                                                                                                                                    • Instruction ID: 578c80fc820ee53786a5933989f250ef1a733f54813536050020122f84839de3
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f6f5b75ec6feab136752b02c7e20668d964993908b95ab85c70daa1710e34079
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BEF0F977215109BFDF064F94EC499AB3F6AFF89251B148012FA05C2161CA358D32ABA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: c15b1f63210c247a746b8d74c7db9836bbf0955ad4722374e9a29697d90f8c97
                                                                                                                                                                                                                                    • Instruction ID: ac11676653245ccda87aba3fc718f0a16ab877671ae70d677939ae0df76e7a99
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c15b1f63210c247a746b8d74c7db9836bbf0955ad4722374e9a29697d90f8c97
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E301E4B4E142099FDB40DFA9E5452AEBBF4AB09310F1080A9D849E3380EB308A00CF51
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: eb9d366816d20b39530aae8e0c85d55e788c0babb0d2869eacdb39dd2ccf7b66
                                                                                                                                                                                                                                    • Instruction ID: 8dc0b092e8328b792748e6154fdd3120081d20966369a545be24e2fcdcb93643
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eb9d366816d20b39530aae8e0c85d55e788c0babb0d2869eacdb39dd2ccf7b66
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3BF02872A00A198BCB06AB78DC000ED77B5AF46310B018756D955B7250EB305A29C7E1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 488d48d0f37ddd385e34d88555fa0cbea243f4b9838474eee575c2f5413e33df
                                                                                                                                                                                                                                    • Instruction ID: 655fbd02ef4ff5f70de9ee76b889c82950b1f46b2bafff3d9b35a97e5b24cecb
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 488d48d0f37ddd385e34d88555fa0cbea243f4b9838474eee575c2f5413e33df
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 31F04FB1E1920A9FDB11CBA9E9041ADBFB5EF45310F1482AAD41893791DB344A42CB51
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1780597933.0000000000F6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F6D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_f6d000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: b7096f22e0e75d6490fd32da79e6f249117a5324f14b34b2d42ea9551e454629
                                                                                                                                                                                                                                    • Instruction ID: 70e0891fe860745f1d69f060adb14ad887dfa58c83abff9db4f059b20e9a406a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b7096f22e0e75d6490fd32da79e6f249117a5324f14b34b2d42ea9551e454629
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9AF096719053449EE7148E1ADCC8B62FFA8EF51734F18C45AED484F286C2799C44DBB1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 42b83c13f8e11b4f31ef6e59f0f98d3455324c1aeb67c078604dc3853fbb69c0
                                                                                                                                                                                                                                    • Instruction ID: 0327d821c3c5220b8dc0682e9e1849a3bb52304bd0ea0f1ca33d6efd0b8f60b2
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 42b83c13f8e11b4f31ef6e59f0f98d3455324c1aeb67c078604dc3853fbb69c0
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7CF0A9F1D0820A9FCB11CBA8E8842EDBBB1AF05310B5081A6E468A7291EB314A03CB41
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 148b7e8f44491db2f893f94a61286ea01703cc02f8deae78b7de39765f01e926
                                                                                                                                                                                                                                    • Instruction ID: 1f2bf33c1b2ffe23a2d0e42b72735a28d21fae8701aed36f4e4a48915fb7beca
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 148b7e8f44491db2f893f94a61286ea01703cc02f8deae78b7de39765f01e926
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7AF0ECB4E141099FDB40DFA8D5456AEBBF5EB45304F1095A99818A3341EB759A01CF90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: e4aed405459c0c2abd76d4e2f855c4e45b8d04e24f68d3b0f1793d439f43ec6d
                                                                                                                                                                                                                                    • Instruction ID: c26446a74342375f40f2e432201ae381552ae61f6f8a7f51c4338ff497c5ea85
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e4aed405459c0c2abd76d4e2f855c4e45b8d04e24f68d3b0f1793d439f43ec6d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 56F096F1D0529A9FCB51CBA8E4451DD7FB1DB07310F5485D6D865D7292D7310A42CB41
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 5e2ab4070c2e3dc130f3233ca072f4a7487fafc90f055400aed2418ecdc4f73f
                                                                                                                                                                                                                                    • Instruction ID: 95bab25a4b0bb9bb3607e1dcd1ef39bd6386bce69c434e3035b8f650a4e46ba6
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5e2ab4070c2e3dc130f3233ca072f4a7487fafc90f055400aed2418ecdc4f73f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9BF09A32920A15CBC711EF6DE518499F7B9EFA5321B10862EE58967240EF31A898CB90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 19275f6cb82458a24ef8d6d46958bf0927a041faa1a3674df2cbbbe95ccd5ef7
                                                                                                                                                                                                                                    • Instruction ID: 1baf0a894e9063f7a7395de2a7777163dba23ae16d7ed59f71e0b22a657dc8a8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 19275f6cb82458a24ef8d6d46958bf0927a041faa1a3674df2cbbbe95ccd5ef7
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4DF0E7B4D0420ADFDB40DFA9E9845AEBBF4BF49300F10916AA819E3340EB709A00CF91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 932edff384dae5c325d840792485404e9d85ae267009ab1ef1cd47ff15bf6ba1
                                                                                                                                                                                                                                    • Instruction ID: f5b97a1df5b1cdc8d5386b4b630bacdf7e50edcfd245e4643d5b8271af7a33f2
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 932edff384dae5c325d840792485404e9d85ae267009ab1ef1cd47ff15bf6ba1
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D2F07A72211119BF9F055E85EC49CAF7F6EFF883A1B148025FA0582161CB729D72ABA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: fcfb49643dcb9cb56879832a30901e3e320c99c148249a1daef4eaa6811a2a4d
                                                                                                                                                                                                                                    • Instruction ID: 56f73846e3efd76a5511537f8a77b3dc48c4d5edbe0c148eee49e168fb18e8a6
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fcfb49643dcb9cb56879832a30901e3e320c99c148249a1daef4eaa6811a2a4d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C7F0E7B4E1820ADFDB40DFE9E5045AEBBF5AB49300F10816A9818E3740EB309A01CF91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: e13f4de3ac3d21def13e9f485305713d74e8b84e705e4168a1df4ee080388931
                                                                                                                                                                                                                                    • Instruction ID: 7153a7859eedabcc816117e4d6eaa2fcc0eaf3740e015103d03d401cfd332c2f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e13f4de3ac3d21def13e9f485305713d74e8b84e705e4168a1df4ee080388931
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AAF090F1E28249EFCB11CBA8E50419DBFF1AF06320F5581ABD458E7292D7714A42CB41
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 3205893cdc7e2e038b74b7c0f633b6424bd9038f17480e50f5906bd0fa113ab9
                                                                                                                                                                                                                                    • Instruction ID: 3198e26b9e58521a22b8cd15765d28971bee6625d40b906b3c31d540cbe54144
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3205893cdc7e2e038b74b7c0f633b6424bd9038f17480e50f5906bd0fa113ab9
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 80F0BDF5D15209AFDB40DFA9E4455EDBBF8EB0A310F0099A6D82AE3741EB705A50CF40
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 6a081fc84bb5afdebddad2af3079bf1c37d3e02414bb9cc9ec64a878d91cf15d
                                                                                                                                                                                                                                    • Instruction ID: b0a4323c8f23b73298d7b0e0bf3c1e68b4b6121e1d440dd184759c1b0c100854
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6a081fc84bb5afdebddad2af3079bf1c37d3e02414bb9cc9ec64a878d91cf15d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DEF0B7F5E24209EFDB40EFA9E5455ADBBF4AB49310F0095AAD819E3340EB719A40CF40
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 1e00ae87799588f9c842c390e4ed1d2d99f11926cffa3130f3a912ffbb3d7720
                                                                                                                                                                                                                                    • Instruction ID: e51c4e30e780c795ac360ed81e1fc9248d9b41c7a63b1a0bbf22e3ac524133a7
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1e00ae87799588f9c842c390e4ed1d2d99f11926cffa3130f3a912ffbb3d7720
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9EF0E5F79091849FEB024BA4BC126D87F30FB61361F484083F5498A462E3668621D721
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: fe144baa7930553e5370766982af7a9e65a48c0b6b3c6ca9e929d72e72f917f1
                                                                                                                                                                                                                                    • Instruction ID: cf9f21d0d9539e177244a769562a8f9fb5044dae7353ebc92b9f3c079c7e42a3
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fe144baa7930553e5370766982af7a9e65a48c0b6b3c6ca9e929d72e72f917f1
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9FD0977728812046FD20DA24BCC23EE7382FFC8300F288C26E08AD7248CA2ECDC24251
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: f8c93c6d6ab102bde31565d11f1e6a1ee36d28ea472ee247678e98ea86f31825
                                                                                                                                                                                                                                    • Instruction ID: f7412a59b4a88335a244f690cf81d8d70c1a452ad5aadbec6bf3f3b88230f88e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f8c93c6d6ab102bde31565d11f1e6a1ee36d28ea472ee247678e98ea86f31825
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C8E026B3E116098BDB40DF24ECC54DCFB74FBA1352B04962FE54596014DB34D609C788
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: adacbc4a1b69b3391c2d258edd909606f669b006ce9f3cdebbdec5a1bcab7c3a
                                                                                                                                                                                                                                    • Instruction ID: a0df623b864d2ba58b8f53041d6818d22dcfe0a58c2c2ce86fdf875a8ee83746
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: adacbc4a1b69b3391c2d258edd909606f669b006ce9f3cdebbdec5a1bcab7c3a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CCE0C2B1955128DBEB10EFF8F44C2BC7FB89B01200F0045A4E80A67280DB700E80DB81
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 7d1f4cae82d0734ac41fa2b7905c01e53df3994da4406d310ddb3c8ef0b11148
                                                                                                                                                                                                                                    • Instruction ID: 424389e3618836691fe9e728511366d946f79f77636657f1e9b91dca039e3d34
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7d1f4cae82d0734ac41fa2b7905c01e53df3994da4406d310ddb3c8ef0b11148
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 09E0C273500158AFCB02EB44D8008C2FFB5BF4A240306C097E04C9B122D332DA2BCBA2
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: ac2c2dd071491937345ba6f2efec78a8a5592035c2ae74e97f849cb8cec29514
                                                                                                                                                                                                                                    • Instruction ID: 5e78661c3dd40fcbe9ededf9422fe7ae854a721cf1b1c8648e1616d150943d57
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ac2c2dd071491937345ba6f2efec78a8a5592035c2ae74e97f849cb8cec29514
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7BE02BB25083C50EFF108FB1B80D7FD3F905711221F05847AD40886083D774854CCB11
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 7c575ffb02fd39229b98ad03ddbcdc09e256e2005c1fc96e08815a2e1c825ad5
                                                                                                                                                                                                                                    • Instruction ID: abf20f81d258cf8a3c700e765e89359c1f54448ea3c4f5b2eeb6f3b1373e9b81
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7c575ffb02fd39229b98ad03ddbcdc09e256e2005c1fc96e08815a2e1c825ad5
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 39C0127310001DBB8A01AB85D800C87FBADAF49655304C056E50C8B121D662E912DBE1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 2594cfe49b597b286b6e02d7fa78ac11236a4291c0bfc303a78e1739439035f4
                                                                                                                                                                                                                                    • Instruction ID: b6ab3bee6279ff2361a438daecc1f5738f46889753dacada9e94e4b1a754163f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2594cfe49b597b286b6e02d7fa78ac11236a4291c0bfc303a78e1739439035f4
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3BD0A9712003098BEB004B72E809B6A3AA8AB00240F008030E80882150EB30D9048610
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 7ec29dbc528539c17623eb8f1f230e4f53ac7e7421e949cd8e79361095c51a0e
                                                                                                                                                                                                                                    • Instruction ID: 492d6cb9d1a8dea6243c66a050bcd3dd777fc676e69e4581fd99c3b17b07ee35
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7ec29dbc528539c17623eb8f1f230e4f53ac7e7421e949cd8e79361095c51a0e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B7C08C2950E3C09FD303E2702C059A43F608E93A0038801839261C9043840C063A83B6
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 6436defb3a634dc8ea64bd5a8040587e511d5cbae66ff6b3c9301179ca9a1af0
                                                                                                                                                                                                                                    • Instruction ID: 0a2561c17f01a8b00492587b277b00aa1d92c0fbb8ce6de53bc34d62b6119397
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6436defb3a634dc8ea64bd5a8040587e511d5cbae66ff6b3c9301179ca9a1af0
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8CC0023A04060DBBDF025EC1EC05EDA3F2AFB08750F048411FA590806187B39970EBA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788406145.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_73d0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 3aa9f3c7066303d462e08533b05cc0c10184bd417e65693cb403a2ee3f37dcb4
                                                                                                                                                                                                                                    • Instruction ID: 35b644eb993e3a308142ebf5eda64d53006832da6a11120c51399d70449f4800
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3aa9f3c7066303d462e08533b05cc0c10184bd417e65693cb403a2ee3f37dcb4
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 42B012FE7B4201F39500A3744AC8B3BE415EFAA700FD2AC11330F600948AB18CA4D12F
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1786683401.00000000051B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 051B0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_51b0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: af8eac96a162cfde4d7b581c10e9374a849b7e7e55a0f2068d5c9fb7ee6990fa
                                                                                                                                                                                                                                    • Instruction ID: 5861a6edbf1a5f1d913337f9169c9407cfb34e354af49c40b8b84b8c11a11df8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: af8eac96a162cfde4d7b581c10e9374a849b7e7e55a0f2068d5c9fb7ee6990fa
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B61281F0C81746CAE710CF65E94C1897BB2BB85318BD04B09D2A56B6E1DFB8916BCF44
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788539500.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 9725b8df5437ae06d9a289adc38f0f7a60bcaa4562f60eb818cecc06ca1ddc9e
                                                                                                                                                                                                                                    • Instruction ID: 285e590549cbdd17501f9f2100f7e0148692b717a27bdf2259910facd8e55add
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9725b8df5437ae06d9a289adc38f0f7a60bcaa4562f60eb818cecc06ca1ddc9e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3AE1C8B4E101198FCB14DFA9C6809AEFBF2BF89305F25C16AD414A7356DB31A941CF61
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788539500.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: fe503701241c32b91882188213ce1b8dc2921929ebda3538bb1995a87d331872
                                                                                                                                                                                                                                    • Instruction ID: a64b06a43d29438c5a0f499812f78fbb77050dcd6f7cea806684723195973740
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fe503701241c32b91882188213ce1b8dc2921929ebda3538bb1995a87d331872
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8FE1EAB4E101198FCB14DFA9C5809AEFBF6BF89305F24816AD414AB356DB31AD41CF61
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788539500.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 64ed9e299e244dc179929d5c0442f59acfcd656dcba2f96b5437c24ef69586b9
                                                                                                                                                                                                                                    • Instruction ID: e8097dd4fe2b552c7d31e99a4ab4241baad3a01fc816fc3a94b9f50646b75f65
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 64ed9e299e244dc179929d5c0442f59acfcd656dcba2f96b5437c24ef69586b9
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B7E1EAB4E101198FCB15DFA9C5819AEBBF2FF89305F24816AE414A7356DB30A941CF60
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788539500.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 2bc6a0bc398a8539f06b39afa9048b83cfe060847651a119fccf483d9131ee13
                                                                                                                                                                                                                                    • Instruction ID: 6fcaa12ac204e8ecc94ffa0cdfeb8dda4c6140b9957c2ee600fd175cf3fa379c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2bc6a0bc398a8539f06b39afa9048b83cfe060847651a119fccf483d9131ee13
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 09E1EAB4E101198FCB14DFA9C5809AEFBF6BF89305F24816AE414AB356DB31AD41CF60
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788539500.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 946cebc93a793bf297deb2cfa61830c9c9f3fe55d63898b14971d25eb47090b3
                                                                                                                                                                                                                                    • Instruction ID: 3ffb09becee9b88594efd2890185ce788093fc8719d861abb122ecfa67997aea
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 946cebc93a793bf297deb2cfa61830c9c9f3fe55d63898b14971d25eb47090b3
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 68E1DBB4E101198FDB14DFA9C6809AEFBF2BF89305F24816AE414A7359DB31AD41CF61
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1781237928.0000000001010000.00000040.00000800.00020000.00000000.sdmp, Offset: 01010000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_1010000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 283cbda75bcbf8be254983a6b107b5ec96573644b0c5b28fb60c2c02430e4583
                                                                                                                                                                                                                                    • Instruction ID: cfc07f1966117c357dddd13b9a513280c958d16eaefe0e79f71a50d514823090
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 283cbda75bcbf8be254983a6b107b5ec96573644b0c5b28fb60c2c02430e4583
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6EA16032E0021A8FCF05DFB5C8445DEBBF2FF84304B1545AAE945AB269DB35E956CB80
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1786683401.00000000051B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 051B0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_51b0000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 59155d719cc92aed1f72c2adde022f3c9dd83589f32cf404277fc06f7cf80c47
                                                                                                                                                                                                                                    • Instruction ID: 33f7c2bf6458d5197803a7f197ec999f1df3b70e00f342fc371dd2101d8a0775
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 59155d719cc92aed1f72c2adde022f3c9dd83589f32cf404277fc06f7cf80c47
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A3C116B0C81746CBD710CF65E94C1897BB2BB86318B954B09D1A16B2E1DFB894ABCF44
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788539500.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: c22137a668e57b0e9143f7c9b3c8cfbf2253c874838278470373a165c584dfb2
                                                                                                                                                                                                                                    • Instruction ID: ec674fda54c12c2f40335e6642f9bdc8398c52dec3fd38a1b17f5717941945f4
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c22137a668e57b0e9143f7c9b3c8cfbf2253c874838278470373a165c584dfb2
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6E511BB0E042198FDB14CFA9D9815AEFBF2FF89305F24816AD418A7356DB319941CFA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788539500.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 081e2288ae779d8f44d06360466ff48688b07d11ab4aaca40b6f521d98c33b4c
                                                                                                                                                                                                                                    • Instruction ID: 02c03fe9bf81ed7a083595a41a712cb25ae3791208d5f50e703da958dba2f872
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 081e2288ae779d8f44d06360466ff48688b07d11ab4aaca40b6f521d98c33b4c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A451FAB0E142198FCB15DFA9C9815AEBFF2BF89304F24C16AD418AB356DB319941CF61
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1788539500.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7490000_EXQuAzl4Xn.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: b2c852e8f9aa98a6ce0909ec1a8ddda0bd2755bac73dbfdb6bbbcfabc59192ba
                                                                                                                                                                                                                                    • Instruction ID: 7b4922e7baa4a4b1dc552c916a0422d570bdac5478037525962b6284d4d61bd6
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b2c852e8f9aa98a6ce0909ec1a8ddda0bd2755bac73dbfdb6bbbcfabc59192ba
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 17510CB4E002198FCB14CFA9C5815AEFBF6BF89304F24C16AD418A7356DB319942CF61

                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                    Execution Coverage:16.4%
                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                    Signature Coverage:6.6%
                                                                                                                                                                                                                                    Total number of Nodes:61
                                                                                                                                                                                                                                    Total number of Limit Nodes:12
                                                                                                                                                                                                                                    execution_graph 30442 2fad0b8 30443 2fad0bd GetCurrentProcess 30442->30443 30445 2fad149 30443->30445 30446 2fad150 GetCurrentThread 30443->30446 30445->30446 30447 2fad18d GetCurrentProcess 30446->30447 30448 2fad186 30446->30448 30449 2fad1c3 30447->30449 30448->30447 30450 2fad1eb GetCurrentThreadId 30449->30450 30451 2fad21c 30450->30451 30452 2faad38 30455 2faae30 30452->30455 30453 2faad47 30456 2faae64 30455->30456 30458 2faae41 30455->30458 30456->30453 30457 2fab068 GetModuleHandleW 30459 2fab095 30457->30459 30458->30456 30458->30457 30459->30453 30460 2fa4668 30461 2fa4684 30460->30461 30462 2fa4696 30461->30462 30464 2fa47a0 30461->30464 30465 2fa47c5 30464->30465 30469 2fa48b0 30465->30469 30473 2fa48a1 30465->30473 30471 2fa48d7 30469->30471 30470 2fa49b4 30470->30470 30471->30470 30477 2fa4248 30471->30477 30474 2fa48b0 30473->30474 30475 2fa49b4 30474->30475 30476 2fa4248 CreateActCtxA 30474->30476 30476->30475 30478 2fa5940 CreateActCtxA 30477->30478 30480 2fa5a03 30478->30480 30481 7288490 30482 7288496 30481->30482 30483 7288527 30482->30483 30490 728a6eb 30482->30490 30494 728a440 30482->30494 30498 72899a0 30482->30498 30502 728ad9f 30482->30502 30506 728994f 30482->30506 30510 728ae7e 30482->30510 30492 7289b00 30490->30492 30491 728ae68 30492->30491 30493 728a31b LdrInitializeThunk 30492->30493 30493->30492 30496 7289b00 30494->30496 30495 728ae68 30496->30495 30497 728a31b LdrInitializeThunk 30496->30497 30497->30496 30501 72899cd 30498->30501 30499 728ae68 30500 728a31b LdrInitializeThunk 30500->30501 30501->30499 30501->30500 30505 7289b00 30502->30505 30503 728ae68 30504 728a31b LdrInitializeThunk 30504->30505 30505->30503 30505->30504 30509 728995d 30506->30509 30507 728ae68 30508 728a31b LdrInitializeThunk 30508->30509 30509->30507 30509->30508 30511 728ae68 30510->30511 30512 7289b00 30510->30512 30512->30511 30513 728a31b LdrInitializeThunk 30512->30513 30513->30512 30514 2fad300 30515 2fad305 DuplicateHandle 30514->30515 30516 2fad396 30515->30516

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 341 72899a0-72899cb 342 72899cd 341->342 343 72899d2-7289a6e 341->343 342->343 346 7289ac0-7289afb 343->346 347 7289a70-7289aba 343->347 352 728ae49-728ae62 346->352 347->346 355 728ae68-728ae8e 352->355 356 7289b00-7289c8f 352->356 358 728ae9d 355->358 359 728ae90-728ae9c 355->359 374 728ae01-728ae1b 356->374 362 728ae9e 358->362 359->358 362->362 376 728ae21-728ae45 374->376 377 7289c94-7289dd8 374->377 376->352 393 7289dda-7289e06 377->393 394 7289e0b-7289e52 377->394 397 7289e99-728a050 393->397 399 7289e54-7289e75 394->399 400 7289e77-7289e86 394->400 422 728a0a2-728a0ad 397->422 423 728a052-728a09c 397->423 406 7289e8c-7289e98 399->406 400->406 406->397 586 728a0b3 call 728afb8 422->586 587 728a0b3 call 728afaa 422->587 423->422 425 728a0b9-728a11d 430 728a16f-728a17a 425->430 431 728a11f-728a169 425->431 588 728a180 call 728afb8 430->588 589 728a180 call 728afaa 430->589 431->430 433 728a186-728a1e9 438 728a23b-728a246 433->438 439 728a1eb-728a235 433->439 582 728a24c call 728afb8 438->582 583 728a24c call 728afaa 438->583 439->438 440 728a252-728a28b 444 728a291-728a2f4 440->444 445 728a704-728a78b 440->445 453 728a2fb-728a34d LdrInitializeThunk call 72895dc 444->453 454 728a2f6 444->454 456 728a7e9-728a7f4 445->456 457 728a78d-728a7e3 445->457 464 728a352-728a47a call 7287c28 call 72893b0 call 72885fc call 728860c 453->464 454->453 584 728a7fa call 728afb8 456->584 585 728a7fa call 728afaa 456->585 457->456 461 728a800-728a88d 474 728a8eb-728a8f6 461->474 475 728a88f-728a8e5 461->475 498 728a480-728a4d2 464->498 499 728a6e7-728a703 464->499 580 728a8fc call 728afb8 474->580 581 728a8fc call 728afaa 474->581 475->474 480 728a902-728a97a 490 728a9d8-728a9e3 480->490 491 728a97c-728a9d2 480->491 592 728a9e9 call 728afb8 490->592 593 728a9e9 call 728afaa 490->593 491->490 495 728a9ef-728aa5b 509 728aaad-728aab8 495->509 510 728aa5d-728aaa7 495->510 507 728a524-728a59f 498->507 508 728a4d4-728a51e 498->508 499->445 525 728a5f1-728a66b 507->525 526 728a5a1-728a5eb 507->526 508->507 590 728aabe call 728afb8 509->590 591 728aabe call 728afaa 509->591 510->509 514 728aac4-728ab09 523 728ac3f-728ade8 514->523 524 728ab0f-728ac3e 514->524 577 728adea-728adff 523->577 578 728ae00 523->578 524->523 540 728a6bd-728a6e6 525->540 541 728a66d-728a6b7 525->541 526->525 540->499 541->540 577->578 578->374 580->480 581->480 582->440 583->440 584->461 585->461 586->425 587->425 588->433 589->433 590->514 591->514 592->495 593->495
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2065392188.0000000007280000.00000040.00000800.00020000.00000000.sdmp, Offset: 07280000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_7280000_RegSvcs.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: 3.$;&$k.
                                                                                                                                                                                                                                    • API String ID: 0-4229762296
                                                                                                                                                                                                                                    • Opcode ID: a971999b2b4d13f7eda9ff82d718c79b40b3c504daaa1b0c0040fe8a49d2e5ad
                                                                                                                                                                                                                                    • Instruction ID: 21972d0a921eae1c5d5d57c05ef6fa17b2f0b4e2fafa97834f73ddf38ccba08e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a971999b2b4d13f7eda9ff82d718c79b40b3c504daaa1b0c0040fe8a49d2e5ad
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9DC29F74A012298FCBA4EF24D898B9DB7B2FB89301F1085E9D40DA7350DB35AE85CF50

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 716 7286be0-7286c00 717 7286c02 716->717 718 7286c07-7286cd0 716->718 717->718 727 7286fb2-7286fbb 718->727 728 7286fc1-7286fdc 727->728 729 7286cd5-7286cde 727->729 733 7286fe8 728->733 734 7286fde-7286fe7 728->734 730 7286ce0 729->730 731 7286ce5-7286d09 729->731 730->731 738 7286d0b-7286d14 731->738 739 7286d16-7286d5b 731->739 736 7286fe9 733->736 734->733 736->736 740 7286d6c-7286d73 738->740 766 7286d66 739->766 742 7286d9d 740->742 743 7286d75-7286d81 740->743 744 7286da3-7286daa 742->744 745 7286d8b-7286d91 743->745 746 7286d83-7286d89 743->746 747 7286dac-7286db5 744->747 748 7286db7-7286e0b 744->748 750 7286d9b 745->750 746->750 751 7286e1c-7286e23 747->751 775 7286e16 748->775 750->744 754 7286e4d 751->754 755 7286e25-7286e31 751->755 758 7286e53-7286e65 754->758 756 7286e3b-7286e41 755->756 757 7286e33-7286e39 755->757 759 7286e4b 756->759 757->759 763 7286e82-7286e84 758->763 764 7286e67-7286e80 758->764 759->758 767 7286e87-7286e92 763->767 764->767 766->740 770 7286f68-7286f83 767->770 771 7286e98-7286f67 767->771 773 7286f8f 770->773 774 7286f85-7286f8e 770->774 771->770 773->727 774->773 775->751
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2065392188.0000000007280000.00000040.00000800.00020000.00000000.sdmp, Offset: 07280000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_7280000_RegSvcs.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: $^q$$^q$$^q$$^q
                                                                                                                                                                                                                                    • API String ID: 0-2125118731
                                                                                                                                                                                                                                    • Opcode ID: 40a1a4b28236a65cb8ff6ebedc2411f0237ba82c987316e377e1f9b961999887
                                                                                                                                                                                                                                    • Instruction ID: 2bd17659195996a14efa08ed8ff4f9a1b6191e13189006d7f369fed43fe885ff
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 40a1a4b28236a65cb8ff6ebedc2411f0237ba82c987316e377e1f9b961999887
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 83C1FAB0E1121DCFDB64DFA5C890B9DBBB2BF89300F1085A9D40AAB355DB359985CF41
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2065392188.0000000007280000.00000040.00000800.00020000.00000000.sdmp, Offset: 07280000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_7280000_RegSvcs.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: .$1
                                                                                                                                                                                                                                    • API String ID: 0-1839485796
                                                                                                                                                                                                                                    • Opcode ID: a3f956637d2a80540e40f8222690e0623b3b208715bf6bac688c6b23aabaaac9
                                                                                                                                                                                                                                    • Instruction ID: 8bd6ea5ac395a933671996840451decd077e2cbd61f2098c4ec4f02bf8bc41b2
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a3f956637d2a80540e40f8222690e0623b3b208715bf6bac688c6b23aabaaac9
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 04F1CEB4E02229CFDB68DF65D884BDDBBB2FF89305F1081A9D409A7294DB315A85CF50
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2065392188.0000000007280000.00000040.00000800.00020000.00000000.sdmp, Offset: 07280000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_7280000_RegSvcs.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 646ec5e8f9a6cc406767799104785192746b0eb2e15263fe63661141db7c12cf
                                                                                                                                                                                                                                    • Instruction ID: e671dda0235865bee9227dbd1a0142a89775ded924af5c0c3272ce5cb9bada1c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 646ec5e8f9a6cc406767799104785192746b0eb2e15263fe63661141db7c12cf
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 24228CB4D11229CFDBA5DF68C890BD9B7B2BF89300F5085EAD509A7250EB716E85CF40
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2065392188.0000000007280000.00000040.00000800.00020000.00000000.sdmp, Offset: 07280000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_7280000_RegSvcs.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 0de3f60ea52b66011d06dff56389ed0601681ab40b8f11fea140bc9dccc175d5
                                                                                                                                                                                                                                    • Instruction ID: 3eb125ab44f19e4b9f563965e93c5556c266318337306682896b885ffa6ef2f7
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0de3f60ea52b66011d06dff56389ed0601681ab40b8f11fea140bc9dccc175d5
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4D91F274E11219DFDB64DFA8D984B9DBBB2BF89300F1081A9D409AB351EB316A85CF41

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 294 2fad0a8-2fad0b6 295 2fad0b8-2fad0bc 294->295 296 2fad0bd-2fad147 GetCurrentProcess 294->296 295->296 300 2fad149-2fad14f 296->300 301 2fad150-2fad184 GetCurrentThread 296->301 300->301 302 2fad18d-2fad1c1 GetCurrentProcess 301->302 303 2fad186-2fad18c 301->303 305 2fad1ca-2fad1e5 call 2fad289 302->305 306 2fad1c3-2fad1c9 302->306 303->302 309 2fad1eb-2fad21a GetCurrentThreadId 305->309 306->305 310 2fad21c-2fad222 309->310 311 2fad223-2fad285 309->311 310->311
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 02FAD136
                                                                                                                                                                                                                                    • GetCurrentThread.KERNEL32 ref: 02FAD173
                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 02FAD1B0
                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 02FAD209
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2041799298.0000000002FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_2fa0000_RegSvcs.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Current$ProcessThread
                                                                                                                                                                                                                                    • String ID: ns9[
                                                                                                                                                                                                                                    • API String ID: 2063062207-1580698851
                                                                                                                                                                                                                                    • Opcode ID: 2384a201b72dab7d4f0f5b154a7a57a439ced7abdf71e1da32a4fc4d69eda4a6
                                                                                                                                                                                                                                    • Instruction ID: 23f8b4683e70ba29fa3083d88c92fc8991775210088cd38e0e7168c0aa8b7aeb
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2384a201b72dab7d4f0f5b154a7a57a439ced7abdf71e1da32a4fc4d69eda4a6
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E05146B0900249CFDB14DFA9D548B9EBBF1EB88314F208469E119AB3A0DB349985CF65

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 318 2fad0b8-2fad147 GetCurrentProcess 323 2fad149-2fad14f 318->323 324 2fad150-2fad184 GetCurrentThread 318->324 323->324 325 2fad18d-2fad1c1 GetCurrentProcess 324->325 326 2fad186-2fad18c 324->326 328 2fad1ca-2fad1e5 call 2fad289 325->328 329 2fad1c3-2fad1c9 325->329 326->325 332 2fad1eb-2fad21a GetCurrentThreadId 328->332 329->328 333 2fad21c-2fad222 332->333 334 2fad223-2fad285 332->334 333->334
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 02FAD136
                                                                                                                                                                                                                                    • GetCurrentThread.KERNEL32 ref: 02FAD173
                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 02FAD1B0
                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 02FAD209
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2041799298.0000000002FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_2fa0000_RegSvcs.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Current$ProcessThread
                                                                                                                                                                                                                                    • String ID: ns9[
                                                                                                                                                                                                                                    • API String ID: 2063062207-1580698851
                                                                                                                                                                                                                                    • Opcode ID: 116919029bf846125f7ce02c9911ecb95571eb3877806e4425572ed5c8e24bcd
                                                                                                                                                                                                                                    • Instruction ID: a5cba688f210736570e9f167af5f700ce963ed4280e22867ccf30ac606da43f9
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 116919029bf846125f7ce02c9911ecb95571eb3877806e4425572ed5c8e24bcd
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F75137B0900209CFDB54DFA9D548B9EBBF1FB48314F20C469E519A73A0DB349984CF65

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 980 2faae30-2faae3f 981 2faae6b-2faae6f 980->981 982 2faae41-2faae4e call 2fa9838 980->982 983 2faae83-2faaec4 981->983 984 2faae71-2faae7b 981->984 989 2faae50 982->989 990 2faae64 982->990 991 2faaed1-2faaedf 983->991 992 2faaec6-2faaece 983->992 984->983 1038 2faae56 call 2fab0c8 989->1038 1039 2faae56 call 2fab0b8 989->1039 990->981 993 2faaf03-2faaf05 991->993 994 2faaee1-2faaee6 991->994 992->991 996 2faaf08-2faaf0f 993->996 997 2faaee8-2faaeef call 2faa814 994->997 998 2faaef1 994->998 995 2faae5c-2faae5e 995->990 999 2faafa0-2faafb7 995->999 1000 2faaf1c-2faaf23 996->1000 1001 2faaf11-2faaf19 996->1001 1003 2faaef3-2faaf01 997->1003 998->1003 1013 2faafb9-2fab018 999->1013 1004 2faaf30-2faaf39 call 2faa824 1000->1004 1005 2faaf25-2faaf2d 1000->1005 1001->1000 1003->996 1011 2faaf3b-2faaf43 1004->1011 1012 2faaf46-2faaf4b 1004->1012 1005->1004 1011->1012 1014 2faaf69-2faaf76 1012->1014 1015 2faaf4d-2faaf54 1012->1015 1031 2fab01a-2fab060 1013->1031 1020 2faaf78-2faaf96 1014->1020 1021 2faaf99-2faaf9f 1014->1021 1015->1014 1016 2faaf56-2faaf66 call 2faa834 call 2faa844 1015->1016 1016->1014 1020->1021 1033 2fab068-2fab093 GetModuleHandleW 1031->1033 1034 2fab062-2fab065 1031->1034 1035 2fab09c-2fab0b0 1033->1035 1036 2fab095-2fab09b 1033->1036 1034->1033 1036->1035 1038->995 1039->995
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetModuleHandleW.KERNELBASE(00000000), ref: 02FAB086
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2041799298.0000000002FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_2fa0000_RegSvcs.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: HandleModule
                                                                                                                                                                                                                                    • String ID: ns9[
                                                                                                                                                                                                                                    • API String ID: 4139908857-1580698851
                                                                                                                                                                                                                                    • Opcode ID: 6733006bbd6ee3690968e46a511a8a11319f267ecc695604c4a5269af6252c15
                                                                                                                                                                                                                                    • Instruction ID: bd451e2a41ea961555cc69f22a19c465088550d4cd1466298a7ada351f3534ae
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6733006bbd6ee3690968e46a511a8a11319f267ecc695604c4a5269af6252c15
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 797156B0A00B058FD724DF2AD59175ABBF1FF88744F00892DD58ADBA50DB75E849CB90

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 1040 2fa4248-2fa5a01 CreateActCtxA 1043 2fa5a0a-2fa5a64 1040->1043 1044 2fa5a03-2fa5a09 1040->1044 1051 2fa5a73-2fa5a77 1043->1051 1052 2fa5a66-2fa5a69 1043->1052 1044->1043 1053 2fa5a88-2fa5ab8 1051->1053 1054 2fa5a79-2fa5a85 1051->1054 1052->1051 1058 2fa5a6a 1053->1058 1059 2fa5aba-2fa5b3c 1053->1059 1054->1053 1058->1051
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CreateActCtxA.KERNEL32(?), ref: 02FA59F1
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2041799298.0000000002FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_2fa0000_RegSvcs.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Create
                                                                                                                                                                                                                                    • String ID: ns9[
                                                                                                                                                                                                                                    • API String ID: 2289755597-1580698851
                                                                                                                                                                                                                                    • Opcode ID: ceaf6fe202e63883e6b169d04d45aa3bf2f3636facbc8e02ce42fb1a34d96781
                                                                                                                                                                                                                                    • Instruction ID: fa9fe51303a653f4239c272ce5d8536bd81d90103641cca12c143c50ead0a6ba
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ceaf6fe202e63883e6b169d04d45aa3bf2f3636facbc8e02ce42fb1a34d96781
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6B41FFB0D00619CFDB24DFA9C894B8EBBF5FF48304F60806AD509AB255DB756989CF90

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 1061 2fa5935-2fa593c 1062 2fa5944-2fa5a01 CreateActCtxA 1061->1062 1064 2fa5a0a-2fa5a64 1062->1064 1065 2fa5a03-2fa5a09 1062->1065 1072 2fa5a73-2fa5a77 1064->1072 1073 2fa5a66-2fa5a69 1064->1073 1065->1064 1074 2fa5a88-2fa5ab8 1072->1074 1075 2fa5a79-2fa5a85 1072->1075 1073->1072 1079 2fa5a6a 1074->1079 1080 2fa5aba-2fa5b3c 1074->1080 1075->1074 1079->1072
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CreateActCtxA.KERNEL32(?), ref: 02FA59F1
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2041799298.0000000002FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_2fa0000_RegSvcs.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Create
                                                                                                                                                                                                                                    • String ID: ns9[
                                                                                                                                                                                                                                    • API String ID: 2289755597-1580698851
                                                                                                                                                                                                                                    • Opcode ID: 5c1a628301ada20ede13fb54a226c6007af54758035f1a6d79c497040aa9482b
                                                                                                                                                                                                                                    • Instruction ID: a15ced29ce05140200ddf3bde397ef083f1c60186239920a7f9d5ec706942917
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5c1a628301ada20ede13fb54a226c6007af54758035f1a6d79c497040aa9482b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E04110B0D00619CFDB24CFA9C994B8EBBF5BF48304F24806AD509BB250DB756989CF90

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 1082 2fad2f9-2fad2fe 1083 2fad300-2fad304 1082->1083 1084 2fad305-2fad394 DuplicateHandle 1082->1084 1083->1084 1085 2fad39d-2fad3ba 1084->1085 1086 2fad396-2fad39c 1084->1086 1086->1085
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 02FAD387
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2041799298.0000000002FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_2fa0000_RegSvcs.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: DuplicateHandle
                                                                                                                                                                                                                                    • String ID: ns9[
                                                                                                                                                                                                                                    • API String ID: 3793708945-1580698851
                                                                                                                                                                                                                                    • Opcode ID: a37dd895ead4078cb29f77e0eeae085486a900877be760a3a9580314e9dce334
                                                                                                                                                                                                                                    • Instruction ID: 6aba962c09fbf459af5606af2e1888cf81c686a4c527f125f1eebc5ec44e2e84
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a37dd895ead4078cb29f77e0eeae085486a900877be760a3a9580314e9dce334
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C321D2B5D002199FDB10CF9AD584ADEBBF5EB48314F14801AE918A7250D374A954CFA4

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 1089 2fad300-2fad394 DuplicateHandle 1091 2fad39d-2fad3ba 1089->1091 1092 2fad396-2fad39c 1089->1092 1092->1091
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 02FAD387
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2041799298.0000000002FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_2fa0000_RegSvcs.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: DuplicateHandle
                                                                                                                                                                                                                                    • String ID: ns9[
                                                                                                                                                                                                                                    • API String ID: 3793708945-1580698851
                                                                                                                                                                                                                                    • Opcode ID: 05b32de72684dd78424474280063f7738ac710792f887f92cc09478c5e89d12f
                                                                                                                                                                                                                                    • Instruction ID: 1826b2f4208d2a3ae43ef3f6423c3659b4d4ec1f3b5d218ed52a6a6e1453b74b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 05b32de72684dd78424474280063f7738ac710792f887f92cc09478c5e89d12f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4E21E0B59002089FDB10CFAAD984ADEBFF8FB48320F14801AE918A7350C374A944CFA4
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetModuleHandleW.KERNELBASE(00000000), ref: 02FAB086
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2041799298.0000000002FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_2fa0000_RegSvcs.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: HandleModule
                                                                                                                                                                                                                                    • String ID: ns9[
                                                                                                                                                                                                                                    • API String ID: 4139908857-1580698851
                                                                                                                                                                                                                                    • Opcode ID: d0a19ec94441d7f6d25f748036c0a647528e0643d64338b22467e01f91614693
                                                                                                                                                                                                                                    • Instruction ID: 3611065086ed99f55ac56141547ae29e1497c79bc76afae0e62228eae47bbd13
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d0a19ec94441d7f6d25f748036c0a647528e0643d64338b22467e01f91614693
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5A110FB5D003498FCB20DF9AD444ADEFBF4BB88624F10842AD968B7210C375A545CFA5
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2040650134.000000000157D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0157D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_157d000_RegSvcs.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 2f2020a8f551e9b5e6486809989c2c263700a34b3d41345a591a7f3975868d5c
                                                                                                                                                                                                                                    • Instruction ID: 1c2f992a90e9c7cd43047be51967463ebf8fde65a96b8119bf880bc7abe3e642
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2f2020a8f551e9b5e6486809989c2c263700a34b3d41345a591a7f3975868d5c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6D214872100200DFDB01DF48E9C5B5ABFB6FF84324F20C569D9094F256C376E446C6A1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2040650134.000000000157D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0157D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_157d000_RegSvcs.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 4b4d324c531bc41a696696a6b8329f6cc8aff9d052f0586dbb2f473532c5ed77
                                                                                                                                                                                                                                    • Instruction ID: 3fdde7dec7d10f0bfc89f8909699b436b6ce7905e0563ca4cd2f3215078561bc
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4b4d324c531bc41a696696a6b8329f6cc8aff9d052f0586dbb2f473532c5ed77
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 57210371500240DFDB05DF58E9C5B2ABFB6FF88318F24C669E9090F256C336D456CAA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2040727007.000000000158D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0158D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_158d000_RegSvcs.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 7e275f62f324ddcd996ac9fd747474b0c9d5099268c684b829d52777ec3f7050
                                                                                                                                                                                                                                    • Instruction ID: 53f62fd4db00b335803edd40f646e09a4764b0564f660e87581c10419d27fba8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7e275f62f324ddcd996ac9fd747474b0c9d5099268c684b829d52777ec3f7050
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 84213071604200DFDB15EF98D980B2ABBF1FB84314F20C969D80A5F296D33AC407CA61
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2040727007.000000000158D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0158D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_158d000_RegSvcs.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 6f265fe4c7623af0f305d94f066bc3bd1e895996e494135be9be2f9ce99d625e
                                                                                                                                                                                                                                    • Instruction ID: af6334ecb0aae5808242f36f35ef5cf856559cc54cd118e2e0371071975cd706
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6f265fe4c7623af0f305d94f066bc3bd1e895996e494135be9be2f9ce99d625e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E2217C75509380CFDB02DF64D994715BFB1FB46214F28C5EAD8498F2A7C33A980ACB62
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2040650134.000000000157D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0157D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_157d000_RegSvcs.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                                                                    • Instruction ID: e2e1b2d8ec4b928343dd9f6cd4afa90dd46c0e202df3080e64a065b6aff0f269
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8011DF72404240DFDB02CF44D5C4B5ABF72FB94324F24C2A9D9090F256C33AE45ACBA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2040650134.000000000157D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0157D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_157d000_RegSvcs.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                                                                    • Instruction ID: bd7c27a0c08f59752d42682c2968394798aa109819f28b9492c804a584c53c1c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0B11AF76504280CFDB16CF54D5C4B1ABF71FB84328F24C6A9D9490F656C33AD45ACBA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2040650134.000000000157D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0157D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_157d000_RegSvcs.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 03993fb4d4450039d5301db5782e8c4106f94b4263983001116699278dd68af5
                                                                                                                                                                                                                                    • Instruction ID: fc7314ff9759502011783e85d1158bc56b76231c828c8c1df70bf58dd0a6c613
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 03993fb4d4450039d5301db5782e8c4106f94b4263983001116699278dd68af5
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 56012B3110C3449AE711AE5ADD8576BBFF8FF41360F18C469ED090E282C2B9D840C6B1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2040650134.000000000157D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0157D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_157d000_RegSvcs.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: cabd2238f37e42168bae6ffc9cc06d48c68ba0b29d4408c1cfb2bcc1065e32e7
                                                                                                                                                                                                                                    • Instruction ID: 201a1c23804ca4891af10f57fcf768bd9d9626b60f1ed5cac5c40924cbd2a394
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cabd2238f37e42168bae6ffc9cc06d48c68ba0b29d4408c1cfb2bcc1065e32e7
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7FF0CD72008344AEE7209E1AD8C4B66FFA8FF40734F18C45AED080F282C2B99844CAB0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2065392188.0000000007280000.00000040.00000800.00020000.00000000.sdmp, Offset: 07280000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_7280000_RegSvcs.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 4aac2ee768243fb89b73f7687fb179983adc93e9d662e7b3bede313dff182806
                                                                                                                                                                                                                                    • Instruction ID: 5c33764da64229adf783c94692b9fa46848de6dd0f4691aae86c63c18fe47074
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4aac2ee768243fb89b73f7687fb179983adc93e9d662e7b3bede313dff182806
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EEF0C9B096621ACFDB64AF51D8D87BDBBB0AB0A305F145055D01677180CBB64694CF84

                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                    Execution Coverage:11.6%
                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                    Signature Coverage:0%
                                                                                                                                                                                                                                    Total number of Nodes:278
                                                                                                                                                                                                                                    Total number of Limit Nodes:16
                                                                                                                                                                                                                                    execution_graph 45687 282d3c0 45688 282d406 45687->45688 45692 282d590 45688->45692 45696 282d5a0 45688->45696 45689 282d4f3 45693 282d5a0 45692->45693 45699 282b014 45693->45699 45697 282b014 DuplicateHandle 45696->45697 45698 282d5ce 45697->45698 45698->45689 45700 282d608 DuplicateHandle 45699->45700 45701 282d5ce 45700->45701 45701->45689 45390 87998fc 45394 879b5b0 45390->45394 45399 879b5a2 45390->45399 45391 879990b 45395 879b5c5 45394->45395 45404 879b64e 45395->45404 45424 879b5e0 45395->45424 45396 879b5d7 45396->45391 45400 879b5c5 45399->45400 45402 879b64e 12 API calls 45400->45402 45403 879b5e0 12 API calls 45400->45403 45401 879b5d7 45401->45391 45402->45401 45403->45401 45405 879b5dc 45404->45405 45407 879b651 45404->45407 45406 879b62e 45405->45406 45443 879bf5b 45405->45443 45451 879bb04 45405->45451 45458 879bc85 45405->45458 45462 879be85 45405->45462 45475 879bfc2 45405->45475 45480 879bbce 45405->45480 45485 879bdcf 45405->45485 45489 879c3e8 45405->45489 45494 879c4a8 45405->45494 45498 879bd29 45405->45498 45503 879c055 45405->45503 45508 879c070 45405->45508 45513 879c211 45405->45513 45518 879bf9e 45405->45518 45526 879be3c 45405->45526 45531 879bb5a 45405->45531 45406->45396 45407->45396 45425 879b60a 45424->45425 45426 879b62e 45425->45426 45427 879bf5b 4 API calls 45425->45427 45428 879bb5a 2 API calls 45425->45428 45429 879be3c 2 API calls 45425->45429 45430 879bf9e 4 API calls 45425->45430 45431 879c211 2 API calls 45425->45431 45432 879c070 2 API calls 45425->45432 45433 879c055 2 API calls 45425->45433 45434 879bd29 2 API calls 45425->45434 45435 879c4a8 2 API calls 45425->45435 45436 879c3e8 2 API calls 45425->45436 45437 879bdcf 2 API calls 45425->45437 45438 879bbce 2 API calls 45425->45438 45439 879bfc2 2 API calls 45425->45439 45440 879be85 4 API calls 45425->45440 45441 879bc85 2 API calls 45425->45441 45442 879bb04 4 API calls 45425->45442 45426->45396 45427->45426 45428->45426 45429->45426 45430->45426 45431->45426 45432->45426 45433->45426 45434->45426 45435->45426 45436->45426 45437->45426 45438->45426 45439->45426 45440->45426 45441->45426 45442->45426 45444 879bf68 45443->45444 45445 879bb63 45443->45445 45444->45445 45544 8798b48 45444->45544 45548 8798b50 45444->45548 45446 879bb75 45445->45446 45536 8798a98 45445->45536 45540 8798aa0 45445->45540 45446->45406 45453 879bb3b 45451->45453 45552 87993a8 45451->45552 45556 87993a2 45451->45556 45452 879bb75 45452->45406 45453->45452 45456 8798a98 ResumeThread 45453->45456 45457 8798aa0 ResumeThread 45453->45457 45456->45453 45457->45453 45560 879911a 45458->45560 45564 8799120 45458->45564 45459 879bcb3 45459->45406 45463 879be9b 45462->45463 45466 879bd3c 45462->45466 45568 8799060 45463->45568 45572 879905a 45463->45572 45464 879beb6 45465 879bbec 45464->45465 45464->45466 45467 879c012 45465->45467 45471 879911a WriteProcessMemory 45465->45471 45472 8799120 WriteProcessMemory 45465->45472 45473 879911a WriteProcessMemory 45466->45473 45474 8799120 WriteProcessMemory 45466->45474 45467->45406 45468 879bc0d 45471->45468 45472->45468 45473->45467 45474->45467 45476 879bb63 45475->45476 45477 879bb75 45476->45477 45478 8798a98 ResumeThread 45476->45478 45479 8798aa0 ResumeThread 45476->45479 45477->45406 45478->45476 45479->45476 45481 879bbd4 45480->45481 45483 879911a WriteProcessMemory 45481->45483 45484 8799120 WriteProcessMemory 45481->45484 45482 879bc0d 45483->45482 45484->45482 45487 8798b48 Wow64SetThreadContext 45485->45487 45488 8798b50 Wow64SetThreadContext 45485->45488 45486 879bce9 45486->45406 45487->45486 45488->45486 45491 879bb63 45489->45491 45490 879bb75 45490->45406 45491->45490 45492 8798a98 ResumeThread 45491->45492 45493 8798aa0 ResumeThread 45491->45493 45492->45491 45493->45491 45576 8799208 45494->45576 45580 8799210 45494->45580 45495 879bbbd 45495->45494 45499 879bd2f 45498->45499 45501 879911a WriteProcessMemory 45499->45501 45502 8799120 WriteProcessMemory 45499->45502 45500 879c012 45500->45406 45501->45500 45502->45500 45504 879bb63 45503->45504 45505 879bb75 45504->45505 45506 8798a98 ResumeThread 45504->45506 45507 8798aa0 ResumeThread 45504->45507 45505->45406 45506->45504 45507->45504 45509 879bb63 45508->45509 45510 879bb75 45509->45510 45511 8798a98 ResumeThread 45509->45511 45512 8798aa0 ResumeThread 45509->45512 45510->45406 45511->45509 45512->45509 45514 879bb63 45513->45514 45514->45513 45515 879bb75 45514->45515 45516 8798a98 ResumeThread 45514->45516 45517 8798aa0 ResumeThread 45514->45517 45515->45406 45516->45514 45517->45514 45519 879bf5b 45518->45519 45520 879bb63 45519->45520 45524 8798b48 Wow64SetThreadContext 45519->45524 45525 8798b50 Wow64SetThreadContext 45519->45525 45521 879bb75 45520->45521 45522 8798a98 ResumeThread 45520->45522 45523 8798aa0 ResumeThread 45520->45523 45521->45406 45522->45520 45523->45520 45524->45520 45525->45520 45527 879bd3c 45526->45527 45529 879911a WriteProcessMemory 45527->45529 45530 8799120 WriteProcessMemory 45527->45530 45528 879c012 45528->45406 45529->45528 45530->45528 45533 879bb63 45531->45533 45532 879bb75 45532->45406 45533->45532 45534 8798a98 ResumeThread 45533->45534 45535 8798aa0 ResumeThread 45533->45535 45534->45533 45535->45533 45537 8798aa0 ResumeThread 45536->45537 45539 8798b11 45537->45539 45539->45445 45541 8798ae0 ResumeThread 45540->45541 45543 8798b11 45541->45543 45543->45445 45545 8798b95 Wow64SetThreadContext 45544->45545 45547 8798bdd 45545->45547 45547->45445 45549 8798b95 Wow64SetThreadContext 45548->45549 45551 8798bdd 45549->45551 45551->45445 45553 8799431 CreateProcessA 45552->45553 45555 87995f3 45553->45555 45557 87993a8 CreateProcessA 45556->45557 45559 87995f3 45557->45559 45561 8799120 WriteProcessMemory 45560->45561 45563 87991bf 45561->45563 45563->45459 45565 8799168 WriteProcessMemory 45564->45565 45567 87991bf 45565->45567 45567->45459 45569 87990a0 VirtualAllocEx 45568->45569 45571 87990dd 45569->45571 45571->45464 45573 87990a0 VirtualAllocEx 45572->45573 45575 87990dd 45573->45575 45575->45464 45577 879925b ReadProcessMemory 45576->45577 45579 879929f 45577->45579 45579->45495 45581 879925b ReadProcessMemory 45580->45581 45583 879929f 45581->45583 45583->45495 45702 879c8a0 45703 879ca2b 45702->45703 45705 879c8c6 45702->45705 45705->45703 45706 8795d68 45705->45706 45707 879cb20 PostMessageW 45706->45707 45708 879cb8c 45707->45708 45708->45705 45709 2824668 45710 282467a 45709->45710 45711 2824686 45710->45711 45715 2824778 45710->45715 45720 2824204 45711->45720 45713 28246a5 45716 282479d 45715->45716 45724 2824888 45716->45724 45728 2824878 45716->45728 45721 282420f 45720->45721 45736 2825cfc 45721->45736 45723 282701a 45723->45713 45725 28248af 45724->45725 45727 282498c 45725->45727 45732 28244f0 45725->45732 45730 2824888 45728->45730 45729 282498c 45729->45729 45730->45729 45731 28244f0 CreateActCtxA 45730->45731 45731->45729 45733 2825918 CreateActCtxA 45732->45733 45735 28259db 45733->45735 45737 2825d07 45736->45737 45740 2825d1c 45737->45740 45739 2827215 45739->45723 45741 2825d27 45740->45741 45744 2825d4c 45741->45744 45743 28272fa 45743->45739 45745 2825d57 45744->45745 45746 2825d7c GetModuleHandleW 45745->45746 45747 28273ed 45746->45747 45747->45743 45584 81d1e00 45585 81d1e0e 45584->45585 45586 81d1e1f 45585->45586 45587 81d1e94 45585->45587 45589 81d00f4 GetModuleHandleW 45586->45589 45600 81d00f4 45587->45600 45592 81d1e34 45589->45592 45594 81d0114 GetModuleHandleW 45592->45594 45595 81d1e54 45594->45595 45596 81d00f4 GetModuleHandleW 45595->45596 45597 81d1e6d 45596->45597 45598 81d0114 GetModuleHandleW 45597->45598 45599 81d1e82 45598->45599 45602 81d00ff 45600->45602 45601 81d1e9b 45604 81d0114 45601->45604 45602->45601 45608 81d017c 45602->45608 45606 81d011f 45604->45606 45605 81d1ead 45606->45605 45607 81d017c GetModuleHandleW 45606->45607 45607->45605 45609 81d0187 45608->45609 45614 81d03c4 45609->45614 45618 81d1fe0 45609->45618 45622 81d1ff0 45609->45622 45610 81d1fc9 45610->45601 45615 81d03cf 45614->45615 45626 81d03f4 45615->45626 45617 81d2055 45617->45610 45619 81d1ff0 45618->45619 45620 81d03c4 GetModuleHandleW 45619->45620 45621 81d200a 45620->45621 45621->45610 45623 81d2001 45622->45623 45624 81d03c4 GetModuleHandleW 45623->45624 45625 81d200a 45624->45625 45625->45610 45627 81d03ff 45626->45627 45631 2828688 45627->45631 45638 2825d7c 45627->45638 45628 81d207b 45628->45617 45635 28286c3 45631->45635 45632 2828989 45632->45628 45633 282894b 45633->45632 45649 282ccf0 45633->45649 45654 282cce0 45633->45654 45635->45633 45645 282abf1 45635->45645 45639 2825d87 45638->45639 45641 282894b 45639->45641 45644 282abf1 GetModuleHandleW 45639->45644 45640 2828989 45640->45628 45641->45640 45642 282cce0 GetModuleHandleW 45641->45642 45643 282ccf0 GetModuleHandleW 45641->45643 45642->45640 45643->45640 45644->45641 45659 282b030 45645->45659 45662 282b020 45645->45662 45646 282ac06 45646->45633 45650 282cd11 45649->45650 45651 282cd35 45650->45651 45671 282d2a8 45650->45671 45675 282d299 45650->45675 45651->45632 45655 282cd11 45654->45655 45656 282cd35 45655->45656 45657 282d2a8 GetModuleHandleW 45655->45657 45658 282d299 GetModuleHandleW 45655->45658 45656->45632 45657->45656 45658->45656 45666 282b128 45659->45666 45660 282b03f 45660->45646 45663 282b030 45662->45663 45665 282b128 GetModuleHandleW 45663->45665 45664 282b03f 45664->45646 45665->45664 45667 282b15c 45666->45667 45668 282b139 45666->45668 45667->45660 45668->45667 45669 282b360 GetModuleHandleW 45668->45669 45670 282b38d 45669->45670 45670->45660 45673 282d2b5 45671->45673 45672 282d2ef 45672->45651 45673->45672 45679 282d0d0 45673->45679 45676 282d2b5 45675->45676 45677 282d2ef 45676->45677 45678 282d0d0 GetModuleHandleW 45676->45678 45677->45651 45678->45677 45680 282d0db 45679->45680 45682 282dc00 45680->45682 45683 282d1ec 45680->45683 45682->45682 45684 282d1f7 45683->45684 45685 2825d7c GetModuleHandleW 45684->45685 45686 282dc6f 45685->45686 45686->45682
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: (o^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4|cq$4|cq$$^q
                                                                                                                                                                                                                                    • API String ID: 0-2723476363
                                                                                                                                                                                                                                    • Opcode ID: e484bc71d5e27ea0800e3f9e3558f04c740afbbd4e01de646845c6c153e18129
                                                                                                                                                                                                                                    • Instruction ID: e20105dc8c2fad910b1c64d01eff038791adcedd8b163fbad2ed9048b09a23dd
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e484bc71d5e27ea0800e3f9e3558f04c740afbbd4e01de646845c6c153e18129
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1153ED74A00229CFCB25DF68C894A9DB7B2BF89311F1585D9E419AB3A5DB30ED81CF50

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 1295 83ecaf0-83ecb18 1296 83ecb1f-83ecbdb 1295->1296 1297 83ecb1a 1295->1297 1300 83ecbdd-83ecc03 1296->1300 1301 83ecbe0-83ecbed 1296->1301 1297->1296 1303 83ecc09-83ecc33 1300->1303 1304 83ed0f3-83ed135 1300->1304 1301->1300 1307 83ecc39-83ecc51 1303->1307 1308 83ed300-83ed30c 1303->1308 1313 83ed138-83ed13c 1304->1313 1310 83ecc57-83ecc58 1307->1310 1311 83ed312-83ed31b 1307->1311 1308->1311 1312 83ed2e6-83ed2f2 1310->1312 1318 83ed321-83ed32d 1311->1318 1314 83ecc5d-83ecc69 1312->1314 1315 83ed2f8-83ed2ff 1312->1315 1316 83ecd0e-83ecd12 1313->1316 1317 83ed142-83ed148 1313->1317 1321 83ecc6b 1314->1321 1322 83ecc70-83ecc8b 1314->1322 1319 83ecd24-83ecd2a 1316->1319 1320 83ecd14-83ecd22 1316->1320 1317->1304 1323 83ed14a-83ed1a5 1317->1323 1327 83ed333-83ed33f 1318->1327 1325 83ecd6f-83ecd73 1319->1325 1324 83ecd82-83ecdb4 1320->1324 1321->1322 1322->1318 1326 83ecc91-83eccb6 1322->1326 1345 83ed1dc-83ed206 1323->1345 1346 83ed1a7-83ed1da 1323->1346 1347 83ecdde 1324->1347 1348 83ecdb6-83ecdc2 1324->1348 1328 83ecd2c-83ecd38 1325->1328 1329 83ecd75 1325->1329 1326->1327 1339 83eccbc-83eccbe 1326->1339 1335 83ed345-83ed34c 1327->1335 1331 83ecd3f-83ecd47 1328->1331 1332 83ecd3a 1328->1332 1334 83ecd78-83ecd7c 1329->1334 1337 83ecd6c 1331->1337 1338 83ecd49-83ecd5d 1331->1338 1332->1331 1334->1324 1340 83eccf4-83ecd0b 1334->1340 1337->1325 1343 83ecd63-83ecd6a 1338->1343 1344 83eccc1-83ecccc 1338->1344 1339->1344 1340->1316 1343->1329 1344->1335 1349 83eccd2-83eccef 1344->1349 1356 83ed20f-83ed28e 1345->1356 1346->1356 1355 83ecde4-83ece11 1347->1355 1352 83ecdcc-83ecdd2 1348->1352 1353 83ecdc4-83ecdca 1348->1353 1349->1334 1357 83ecddc 1352->1357 1353->1357 1362 83ece13-83ece4b 1355->1362 1363 83ece60-83ecef3 1355->1363 1371 83ed295-83ed2a8 1356->1371 1357->1355 1370 83ed2b7-83ed2bc 1362->1370 1378 83ecefc-83ecefd 1363->1378 1379 83ecef5 1363->1379 1373 83ed2be-83ed2cc 1370->1373 1374 83ed2d3-83ed2e3 1370->1374 1371->1370 1373->1374 1374->1312 1380 83ecf4e-83ecf54 1378->1380 1379->1378 1381 83eceff-83ecf1e 1380->1381 1382 83ecf56-83ed018 1380->1382 1383 83ecf25-83ecf4b 1381->1383 1384 83ecf20 1381->1384 1393 83ed01a-83ed053 1382->1393 1394 83ed059-83ed05d 1382->1394 1383->1380 1384->1383 1393->1394 1395 83ed09e-83ed0a2 1394->1395 1396 83ed05f-83ed098 1394->1396 1398 83ed0a4-83ed0dd 1395->1398 1399 83ed0e3-83ed0e7 1395->1399 1396->1395 1398->1399 1399->1323 1400 83ed0e9-83ed0f1 1399->1400 1400->1313
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: 4'^q$:$pbq$~
                                                                                                                                                                                                                                    • API String ID: 0-999388165
                                                                                                                                                                                                                                    • Opcode ID: 92fe3f27162344ed0285aebab12c1964f29615df4a0dbe8680b83b97c98e6ab3
                                                                                                                                                                                                                                    • Instruction ID: 7ff985bd96df9589331e78c2f7d7c24855722fee3ef2a7d26537aca0dbc33ab2
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 92fe3f27162344ed0285aebab12c1964f29615df4a0dbe8680b83b97c98e6ab3
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1542D375A00228DFDB25CFA9C944B99BBB2FF88300F1590E9E509AB265DB319D91DF10

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 1066 81dcc08-81dcc37 1068 81dcc3d-81dcc3f 1066->1068 1069 81dd090-81dd0b5 1066->1069 1070 81dcc51 1068->1070 1071 81dcc41-81dcc4f 1068->1071 1086 81dd0bc-81dd651 1069->1086 1073 81dcc53-81dcc55 1070->1073 1071->1073 1074 81dcc75-81dcc8e 1073->1074 1075 81dcc57-81dcc59 1073->1075 1083 81dcc90-81dcc9f 1074->1083 1084 81dcca2-81dcca7 1074->1084 1077 81dcc6b 1075->1077 1078 81dcc5b-81dcc69 1075->1078 1079 81dcc6d-81dcc6f 1077->1079 1078->1079 1079->1074 1082 81dd077-81dd08d 1079->1082 1083->1084 1084->1082 1085 81dccad-81dccb3 1084->1085 1089 81dccb5-81dccb7 1085->1089 1090 81dccc1-81dccf6 1085->1090 1107 81dd65c 1086->1107 1108 81dd653 1086->1108 1089->1090 1095 81dcdb2-81dcdb6 1090->1095 1097 81dcdb8-81dcdba call 81dd0d6 1095->1097 1098 81dcdc0-81dcdc6 1095->1098 1097->1098 1099 81dcdcc-81dcde2 1098->1099 1100 81dccfb-81dccff 1098->1100 1104 81dcdf5-81dcdfa 1099->1104 1105 81dcde4-81dcdef 1099->1105 1102 81dcd09-81dcd0f 1100->1102 1103 81dcd01 1100->1103 1109 81dcd1e-81dcd24 1102->1109 1110 81dcd11-81dcd16 1102->1110 1103->1102 1111 81dced8-81dcedc 1104->1111 1105->1104 1117 81dd65d 1107->1117 1108->1107 1109->1086 1112 81dcd2a-81dcd45 1109->1112 1110->1109 1113 81dcede 1111->1113 1114 81dcee6-81dceef 1111->1114 1127 81dcd47-81dcd49 1112->1127 1128 81dcd53-81dcd5c 1112->1128 1113->1114 1115 81dcdff-81dce03 1114->1115 1116 81dcef5-81dcef9 1114->1116 1118 81dce0d-81dce16 1115->1118 1119 81dce05 1115->1119 1120 81dcefb-81dcf22 1116->1120 1121 81dcf73-81dcf77 1116->1121 1117->1117 1125 81dce18-81dce1d 1118->1125 1126 81dce25-81dce2e 1118->1126 1119->1118 1120->1121 1152 81dcf24-81dcf28 1120->1152 1123 81dcf7d-81dcf91 1121->1123 1124 81dd04a-81dd074 1121->1124 1137 81dcf97 1123->1137 1138 81dcf93-81dcf95 1123->1138 1125->1126 1126->1086 1130 81dce34-81dce4f 1126->1130 1127->1128 1131 81dcd5e-81dcd62 1128->1131 1132 81dcdb1 1128->1132 1146 81dce5d-81dce95 1130->1146 1147 81dce51-81dce53 1130->1147 1135 81dcd8b-81dcda4 1131->1135 1136 81dcd64-81dcd68 1131->1136 1132->1095 1150 81dcdaa 1135->1150 1141 81dcd7b-81dcd89 1136->1141 1142 81dcd6a-81dcd75 1136->1142 1144 81dcf9a-81dcfc1 1137->1144 1138->1144 1141->1150 1142->1141 1165 81dcffc-81dd020 1144->1165 1166 81dcfc3-81dcfce 1144->1166 1163 81dced5 1146->1163 1164 81dce97-81dce9b 1146->1164 1147->1146 1150->1132 1155 81dcf2a-81dcf40 1152->1155 1156 81dcf54-81dcf6d 1152->1156 1167 81dcf45-81dcf52 1155->1167 1156->1121 1163->1111 1168 81dcead-81dcec6 1164->1168 1169 81dce9d-81dceab 1164->1169 1181 81dd02a-81dd02b 1165->1181 1182 81dd022 1165->1182 1173 81dcfe6-81dcffa 1166->1173 1174 81dcfd0-81dcfd6 1166->1174 1167->1121 1180 81dcecc-81dced3 1168->1180 1169->1180 1173->1165 1173->1166 1178 81dcfd8 1174->1178 1179 81dcfda-81dcfdc 1174->1179 1178->1173 1179->1173 1180->1116 1181->1124 1182->1181
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: (bq$LR^q$PH^q$$^q$$^q$$^q
                                                                                                                                                                                                                                    • API String ID: 0-1731962052
                                                                                                                                                                                                                                    • Opcode ID: 99178c2fc43388cc6c7fadd39c07479e4b85a657a212d5e38b018866464d9bd8
                                                                                                                                                                                                                                    • Instruction ID: adcd90c39c14d0f3f6167477da93390a2c1fe6d72966021e937e7a4c372d713b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 99178c2fc43388cc6c7fadd39c07479e4b85a657a212d5e38b018866464d9bd8
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 65F13934A00605CFCB14DFA9D594A9DBBF2FF88311F258969E405EB364DB31E846CBA1

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 1187 83e7c30-83e7c5a 1188 83e7c5c 1187->1188 1189 83e7c63-83e7c67 1187->1189 1188->1189 1190 83e7c7e-83e7c99 1189->1190 1191 83e7c69-83e7c6d 1189->1191 1199 83e7c9b 1190->1199 1200 83e7ca4-83e7ca8 1190->1200 1192 83e7f3e-83e7f49 1191->1192 1193 83e7c73-83e7c7b 1191->1193 1198 83e7f50-83e7fb4 1192->1198 1193->1190 1222 83e7fbb-83e801f 1198->1222 1199->1200 1201 83e7caa-83e7cb0 1200->1201 1202 83e7cb3-83e7cd7 1200->1202 1201->1202 1209 83e7cdd-83e7ce2 1202->1209 1210 83e7e72-83e7e84 1202->1210 1291 83e7ce5 call 83e80f8 1209->1291 1292 83e7ce5 call 83e8108 1209->1292 1293 83e7e87 call 83e84f9 1210->1293 1294 83e7e87 call 83e8647 1210->1294 1213 83e7ceb-83e7cef 1213->1198 1216 83e7cf5-83e7cf9 1213->1216 1214 83e7e8d 1215 83e7f2f-83e7f36 1214->1215 1216->1198 1218 83e7cff-83e7d09 1216->1218 1221 83e7d0f-83e7d13 1218->1221 1218->1222 1221->1210 1224 83e7d19-83e7d1d 1221->1224 1255 83e8026-83e808a 1222->1255 1226 83e7d1f-83e7d26 1224->1226 1227 83e7d2c-83e7d30 1224->1227 1226->1210 1226->1227 1228 83e7d36-83e7d46 1227->1228 1229 83e8091-83e80b3 1227->1229 1235 83e7d48-83e7d4e 1228->1235 1236 83e7d76-83e7d7c 1228->1236 1233 83e80b5-83e80c1 1229->1233 1234 83e80f0 1229->1234 1233->1234 1249 83e80c3-83e80cc 1233->1249 1242 83e80f2-83e80f5 1234->1242 1238 83e7d52-83e7d5e 1235->1238 1239 83e7d50 1235->1239 1240 83e7d7e 1236->1240 1241 83e7d80-83e7d8c 1236->1241 1244 83e7d60-83e7d70 1238->1244 1239->1244 1245 83e7d8e-83e7dac 1240->1245 1241->1245 1244->1236 1244->1255 1245->1210 1254 83e7db2-83e7db4 1245->1254 1249->1234 1256 83e80ce-83e80dc 1249->1256 1257 83e7dcf-83e7dd3 1254->1257 1258 83e7db6-83e7dca 1254->1258 1255->1229 1256->1234 1265 83e80de-83e80ec 1256->1265 1257->1210 1260 83e7dd9-83e7de3 1257->1260 1258->1215 1260->1210 1269 83e7de9-83e7def 1260->1269 1265->1234 1274 83e80ee 1265->1274 1272 83e7f39 1269->1272 1273 83e7df5-83e7df8 1269->1273 1272->1192 1273->1229 1275 83e7dfe-83e7e1b 1273->1275 1274->1242 1280 83e7e1d-83e7e38 1275->1280 1281 83e7e59-83e7e6d 1275->1281 1288 83e7e3a-83e7e3e 1280->1288 1289 83e7e40-83e7e54 1280->1289 1281->1215 1288->1210 1288->1289 1289->1215 1291->1213 1292->1213 1293->1214 1294->1214
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: (o^q$(o^q$,bq$,bq$Hbq$d8cq
                                                                                                                                                                                                                                    • API String ID: 0-1626189073
                                                                                                                                                                                                                                    • Opcode ID: 6489b7767cb9d537fea4bc44ce8e084863cd59f24fa8d0e906e564bcc076bfa5
                                                                                                                                                                                                                                    • Instruction ID: 757ffffee5a1cc95e58adb8e8da6a60fb7830af397ef8206a7fba7a8d1c7b247
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6489b7767cb9d537fea4bc44ce8e084863cd59f24fa8d0e906e564bcc076bfa5
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 74C12630B001289FCB149F68D958AAE7BB6FFC8751F148069F905AB3A5DB31DC418BA1

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 1403 81dcbf8-81dcc37 1406 81dcc3d-81dcc3f 1403->1406 1407 81dd090-81dd0b5 1403->1407 1408 81dcc51 1406->1408 1409 81dcc41-81dcc4f 1406->1409 1424 81dd0bc-81dd651 1407->1424 1411 81dcc53-81dcc55 1408->1411 1409->1411 1412 81dcc75-81dcc8e 1411->1412 1413 81dcc57-81dcc59 1411->1413 1421 81dcc90-81dcc9f 1412->1421 1422 81dcca2-81dcca7 1412->1422 1415 81dcc6b 1413->1415 1416 81dcc5b-81dcc69 1413->1416 1417 81dcc6d-81dcc6f 1415->1417 1416->1417 1417->1412 1420 81dd077-81dd08d 1417->1420 1421->1422 1422->1420 1423 81dccad-81dccb3 1422->1423 1427 81dccb5-81dccb7 1423->1427 1428 81dccc1-81dccf6 1423->1428 1445 81dd65c 1424->1445 1446 81dd653 1424->1446 1427->1428 1433 81dcdb2-81dcdb6 1428->1433 1435 81dcdb8-81dcdba call 81dd0d6 1433->1435 1436 81dcdc0-81dcdc6 1433->1436 1435->1436 1437 81dcdcc-81dcde2 1436->1437 1438 81dccfb-81dccff 1436->1438 1442 81dcdf5-81dcdfa 1437->1442 1443 81dcde4-81dcdef 1437->1443 1440 81dcd09-81dcd0f 1438->1440 1441 81dcd01 1438->1441 1447 81dcd1e-81dcd24 1440->1447 1448 81dcd11-81dcd16 1440->1448 1441->1440 1449 81dced8-81dcedc 1442->1449 1443->1442 1455 81dd65d 1445->1455 1446->1445 1447->1424 1450 81dcd2a-81dcd45 1447->1450 1448->1447 1451 81dcede 1449->1451 1452 81dcee6-81dceef 1449->1452 1465 81dcd47-81dcd49 1450->1465 1466 81dcd53-81dcd5c 1450->1466 1451->1452 1453 81dcdff-81dce03 1452->1453 1454 81dcef5-81dcef9 1452->1454 1456 81dce0d-81dce16 1453->1456 1457 81dce05 1453->1457 1458 81dcefb-81dcf22 1454->1458 1459 81dcf73-81dcf77 1454->1459 1455->1455 1463 81dce18-81dce1d 1456->1463 1464 81dce25-81dce2e 1456->1464 1457->1456 1458->1459 1490 81dcf24-81dcf28 1458->1490 1461 81dcf7d-81dcf91 1459->1461 1462 81dd04a-81dd074 1459->1462 1475 81dcf97 1461->1475 1476 81dcf93-81dcf95 1461->1476 1463->1464 1464->1424 1468 81dce34-81dce4f 1464->1468 1465->1466 1469 81dcd5e-81dcd62 1466->1469 1470 81dcdb1 1466->1470 1484 81dce5d-81dce95 1468->1484 1485 81dce51-81dce53 1468->1485 1473 81dcd8b-81dcda4 1469->1473 1474 81dcd64-81dcd68 1469->1474 1470->1433 1488 81dcdaa 1473->1488 1479 81dcd7b-81dcd89 1474->1479 1480 81dcd6a-81dcd75 1474->1480 1482 81dcf9a-81dcfc1 1475->1482 1476->1482 1479->1488 1480->1479 1503 81dcffc-81dd020 1482->1503 1504 81dcfc3-81dcfce 1482->1504 1501 81dced5 1484->1501 1502 81dce97-81dce9b 1484->1502 1485->1484 1488->1470 1493 81dcf2a 1490->1493 1494 81dcf54-81dcf6d 1490->1494 1498 81dcf34-81dcf40 1493->1498 1494->1459 1505 81dcf45-81dcf52 1498->1505 1501->1449 1506 81dcead-81dcec6 1502->1506 1507 81dce9d-81dceab 1502->1507 1519 81dd02a-81dd02b 1503->1519 1520 81dd022 1503->1520 1511 81dcfe6-81dcffa 1504->1511 1512 81dcfd0-81dcfd6 1504->1512 1505->1459 1518 81dcecc-81dced3 1506->1518 1507->1518 1511->1503 1511->1504 1516 81dcfd8 1512->1516 1517 81dcfda-81dcfdc 1512->1517 1516->1511 1517->1511 1518->1454 1519->1462 1520->1519
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: LR^q$PH^q$$^q$$^q
                                                                                                                                                                                                                                    • API String ID: 0-2238246019
                                                                                                                                                                                                                                    • Opcode ID: 230eeba2b30be3c9b1b187ea801550a8070c57fbeb613558badf829a7aa3d185
                                                                                                                                                                                                                                    • Instruction ID: 60fc99e7338c55ed9e54a2d96abbc068850eea0531b45051defaab8e965b21b7
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 230eeba2b30be3c9b1b187ea801550a8070c57fbeb613558badf829a7aa3d185
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 89715F31A007098FDB14CFA9D594B9DBBF2EF88711F148869E405DB354EB31E846CBA1

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 1599 81d8c08-81d8c2a 1600 81d8c2c-81d8c32 1599->1600 1601 81d8c33-81d8c3d 1599->1601 1603 81d8e79-81d8ea5 1601->1603 1604 81d8c43-81d8c5c call 81d7784 * 2 1601->1604 1618 81d8ea6 1603->1618 1611 81d8eac-81d8ee0 1604->1611 1612 81d8c62-81d8c84 1604->1612 1611->1618 1632 81d8ee2-81d8efd 1611->1632 1620 81d8c95-81d8ca4 1612->1620 1621 81d8c86-81d8c94 call 81d7794 1612->1621 1618->1611 1627 81d8cc9-81d8cea 1620->1627 1628 81d8ca6-81d8cc3 1620->1628 1635 81d8cec-81d8cfd 1627->1635 1636 81d8d3a-81d8d62 1627->1636 1628->1627 1639 81d8d2c-81d8d30 1635->1639 1640 81d8cff-81d8d17 call 81d77a4 1635->1640 1659 81d8d65 call 81d8fb8 1636->1659 1660 81d8d65 call 81d90f0 1636->1660 1639->1636 1647 81d8d1c-81d8d2a 1640->1647 1648 81d8d19-81d8d1a 1640->1648 1643 81d8d68-81d8d8d 1650 81d8d8f-81d8da4 1643->1650 1651 81d8dd3 1643->1651 1647->1639 1647->1640 1648->1647 1650->1651 1654 81d8da6-81d8dc9 1650->1654 1651->1603 1654->1651 1658 81d8dcb 1654->1658 1658->1651 1659->1643 1660->1643
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: Hbq$Hbq
                                                                                                                                                                                                                                    • API String ID: 0-4258043069
                                                                                                                                                                                                                                    • Opcode ID: a719e5876ae90cdee76ee6c29e293da418ddf763a92fe8b999ea49270982ea3b
                                                                                                                                                                                                                                    • Instruction ID: 5e35f402a6397fe49f0736f7d78ac9326a223df6396a71466f7a3e1eb849a472
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a719e5876ae90cdee76ee6c29e293da418ddf763a92fe8b999ea49270982ea3b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0871FA39B006188FCB14EFA8D554AAE77F2EF88311B2048A8D501EB7A1DB35ED41CF61

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 1661 81d2cc8-81d2cfe 1665 81d2d00-81d2d29 call 81d2758 1661->1665 1666 81d2d62-81d2dba 1661->1666 1674 81d2d2f-81d2d3f call 81d2764 1665->1674 1675 81d2dc1-81d2dc9 1665->1675 1666->1675 1681 81d2d45-81d2d52 call 81d2770 1674->1681 1682 81d2dd0-81d2e2a 1674->1682 1675->1682 1689 81d2d5a-81d2d5f 1681->1689 1692 81d2eb1-81d2ec3 1682->1692 1693 81d2e30-81d2e41 1682->1693 1696 81d2e43-81d2e4e 1693->1696 1697 81d2e71-81d2e87 1696->1697 1698 81d2e50-81d2e6e 1696->1698 1697->1696 1701 81d2e89-81d2eb0 1697->1701 1698->1697
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: Hbq$Te^q
                                                                                                                                                                                                                                    • API String ID: 0-4204034466
                                                                                                                                                                                                                                    • Opcode ID: 0297d0b11be054cde920a71824311b10455b191184a8226e3cf586e6116de587
                                                                                                                                                                                                                                    • Instruction ID: 1cb145df55d2e97d9ec9bbe221338e174c1f3af8d812decf275465ece6babb96
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0297d0b11be054cde920a71824311b10455b191184a8226e3cf586e6116de587
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9F519D34B002158FCB14DB7DD894A6EBBEAEFC8721B148569E419DB3A5DF30DD0287A0

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 1706 81d8fb8-81d8fd8 1707 81d8fee-81d8ff0 1706->1707 1708 81d8fda-81d8fde 1706->1708 1711 81d901f-81d9021 1707->1711 1712 81d8ff2-81d9000 1707->1712 1709 81d904a-81d908c 1708->1709 1710 81d8fe0-81d8fec 1708->1710 1724 81d9093-81d910f 1709->1724 1710->1707 1710->1708 1713 81d9045-81d9049 1711->1713 1714 81d9023-81d902f 1711->1714 1712->1711 1719 81d9002-81d9008 1712->1719 1714->1713 1720 81d9031-81d903d 1714->1720 1719->1711 1721 81d900a-81d900e 1719->1721 1720->1713 1723 81d9014-81d901d call 81d77b4 1721->1723 1721->1724 1723->1711 1723->1721 1738 81d9121-81d912d 1724->1738 1739 81d9111-81d911c call 81d77c4 call 81d77d4 1724->1739 1744 81d92ec-81d92fe 1738->1744 1745 81d9133-81d918e call 81d95a8 1738->1745 1739->1738 1748 81d9303-81d931d 1744->1748 1796 81d9191 call 81d9f58 1745->1796 1797 81d9191 call 81d9f68 1745->1797 1754 81d931f-81d933a 1748->1754 1755 81d9340-81d9347 1748->1755 1754->1755 1761 81d9193-81d919c 1763 81d919e-81d91a5 1761->1763 1764 81d91a6-81d91b0 1761->1764 1766 81d91c1-81d91cf 1764->1766 1767 81d91b2-81d91bc 1764->1767 1769 81d91fc-81d920c 1766->1769 1770 81d91d1-81d91db 1766->1770 1767->1766 1775 81d9212-81d9214 1769->1775 1771 81d91dd-81d91e1 1770->1771 1772 81d91ec-81d91f6 1770->1772 1771->1772 1773 81d91e3-81d91ea 1771->1773 1772->1769 1773->1769 1773->1772 1776 81d9226-81d924b 1775->1776 1777 81d9216-81d9220 1775->1777 1781 81d925d-81d9282 1776->1781 1782 81d924d-81d9257 1776->1782 1777->1776 1786 81d9294-81d92a1 1781->1786 1787 81d9284-81d928e 1781->1787 1782->1781 1789 81d92b3-81d92cf 1786->1789 1790 81d92a3-81d92ad 1786->1790 1787->1786 1789->1748 1792 81d92d1-81d92d8 1789->1792 1790->1789 1792->1748 1793 81d92da-81d92ea 1792->1793 1793->1748 1796->1761 1797->1761
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: Hbq$Hbq
                                                                                                                                                                                                                                    • API String ID: 0-4258043069
                                                                                                                                                                                                                                    • Opcode ID: 4524ccc74c7b56849854dd28696d077602198dfa1cf917d66a87b7b2cd81fed8
                                                                                                                                                                                                                                    • Instruction ID: 6c7b40fbc5dd1ce9cf943d01deae2e01a7aa6b941ca934d15134519158c10a3b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4524ccc74c7b56849854dd28696d077602198dfa1cf917d66a87b7b2cd81fed8
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5F515B347006108FCB14DF79D498A6EBBE6EFC861171545A9E906CB7A1DF36DC42CB90

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 1798 83e7c21-83e7c5a 1799 83e7c5c 1798->1799 1800 83e7c63-83e7c67 1798->1800 1799->1800 1801 83e7c7e-83e7c99 1800->1801 1802 83e7c69-83e7c6d 1800->1802 1810 83e7c9b 1801->1810 1811 83e7ca4-83e7ca8 1801->1811 1803 83e7f3e-83e7f49 1802->1803 1804 83e7c73-83e7c7b 1802->1804 1809 83e7f50-83e7fb4 1803->1809 1804->1801 1833 83e7fbb-83e801f 1809->1833 1810->1811 1812 83e7caa-83e7cb0 1811->1812 1813 83e7cb3-83e7cd7 1811->1813 1812->1813 1820 83e7cdd-83e7ce2 1813->1820 1821 83e7e72-83e7e84 1813->1821 1904 83e7ce5 call 83e80f8 1820->1904 1905 83e7ce5 call 83e8108 1820->1905 1902 83e7e87 call 83e84f9 1821->1902 1903 83e7e87 call 83e8647 1821->1903 1824 83e7ceb-83e7cef 1824->1809 1827 83e7cf5-83e7cf9 1824->1827 1825 83e7e8d 1826 83e7f2f-83e7f36 1825->1826 1827->1809 1829 83e7cff-83e7d09 1827->1829 1832 83e7d0f-83e7d13 1829->1832 1829->1833 1832->1821 1835 83e7d19-83e7d1d 1832->1835 1866 83e8026-83e808a 1833->1866 1837 83e7d1f-83e7d26 1835->1837 1838 83e7d2c-83e7d30 1835->1838 1837->1821 1837->1838 1839 83e7d36-83e7d46 1838->1839 1840 83e8091-83e80b3 1838->1840 1846 83e7d48-83e7d4e 1839->1846 1847 83e7d76-83e7d7c 1839->1847 1844 83e80b5-83e80c1 1840->1844 1845 83e80f0 1840->1845 1844->1845 1860 83e80c3-83e80cc 1844->1860 1853 83e80f2-83e80f5 1845->1853 1849 83e7d52-83e7d5e 1846->1849 1850 83e7d50 1846->1850 1851 83e7d7e 1847->1851 1852 83e7d80-83e7d8c 1847->1852 1855 83e7d60-83e7d70 1849->1855 1850->1855 1856 83e7d8e-83e7dac 1851->1856 1852->1856 1855->1847 1855->1866 1856->1821 1865 83e7db2-83e7db4 1856->1865 1860->1845 1867 83e80ce-83e80dc 1860->1867 1868 83e7dcf-83e7dd3 1865->1868 1869 83e7db6-83e7dca 1865->1869 1866->1840 1867->1845 1876 83e80de-83e80ec 1867->1876 1868->1821 1871 83e7dd9-83e7de3 1868->1871 1869->1826 1871->1821 1880 83e7de9-83e7def 1871->1880 1876->1845 1885 83e80ee 1876->1885 1883 83e7f39 1880->1883 1884 83e7df5-83e7df8 1880->1884 1883->1803 1884->1840 1886 83e7dfe-83e7e1b 1884->1886 1885->1853 1891 83e7e1d-83e7e38 1886->1891 1892 83e7e59-83e7e6d 1886->1892 1899 83e7e3a-83e7e3e 1891->1899 1900 83e7e40-83e7e54 1891->1900 1892->1826 1899->1821 1899->1900 1900->1826 1902->1825 1903->1825 1904->1824 1905->1824
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: (o^q$,bq
                                                                                                                                                                                                                                    • API String ID: 0-3021502629
                                                                                                                                                                                                                                    • Opcode ID: 39c575a78a4d8b64f9db710d70038f36d69415fa1de3c368cd2230b731b3898d
                                                                                                                                                                                                                                    • Instruction ID: 7c606dc811a853fe494c9882323361fc12f1b14595f081a56655ccd224693d95
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 39c575a78a4d8b64f9db710d70038f36d69415fa1de3c368cd2230b731b3898d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9F511634A11229DFCB24CF68D588AAEBBF5FF88716F148069F845A73A0D7709C41CB90

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 1906 87993a2-879943d 1909 879943f-8799449 1906->1909 1910 8799476-8799496 1906->1910 1909->1910 1911 879944b-879944d 1909->1911 1917 8799498-87994a2 1910->1917 1918 87994cf-87994fe 1910->1918 1912 879944f-8799459 1911->1912 1913 8799470-8799473 1911->1913 1915 879945b 1912->1915 1916 879945d-879946c 1912->1916 1913->1910 1915->1916 1916->1916 1919 879946e 1916->1919 1917->1918 1920 87994a4-87994a6 1917->1920 1926 8799500-879950a 1918->1926 1927 8799537-87995f1 CreateProcessA 1918->1927 1919->1913 1921 87994c9-87994cc 1920->1921 1922 87994a8-87994b2 1920->1922 1921->1918 1924 87994b4 1922->1924 1925 87994b6-87994c5 1922->1925 1924->1925 1925->1925 1928 87994c7 1925->1928 1926->1927 1929 879950c-879950e 1926->1929 1938 87995fa-8799680 1927->1938 1939 87995f3-87995f9 1927->1939 1928->1921 1931 8799531-8799534 1929->1931 1932 8799510-879951a 1929->1932 1931->1927 1933 879951c 1932->1933 1934 879951e-879952d 1932->1934 1933->1934 1934->1934 1936 879952f 1934->1936 1936->1931 1949 8799690-8799694 1938->1949 1950 8799682-8799686 1938->1950 1939->1938 1952 87996a4-87996a8 1949->1952 1953 8799696-879969a 1949->1953 1950->1949 1951 8799688 1950->1951 1951->1949 1954 87996b8-87996bc 1952->1954 1955 87996aa-87996ae 1952->1955 1953->1952 1956 879969c 1953->1956 1958 87996ce-87996d5 1954->1958 1959 87996be-87996c4 1954->1959 1955->1954 1957 87996b0 1955->1957 1956->1952 1957->1954 1960 87996ec 1958->1960 1961 87996d7-87996e6 1958->1961 1959->1958 1963 87996ed 1960->1963 1961->1960 1963->1963
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 087995DE
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1878107795.0000000008790000.00000040.00000800.00020000.00000000.sdmp, Offset: 08790000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_8790000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CreateProcess
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 963392458-0
                                                                                                                                                                                                                                    • Opcode ID: f883ec4fa4b74149f879ee587dbd06e4b27b79a34d5f22b8e54419e682428584
                                                                                                                                                                                                                                    • Instruction ID: 8be095c897c128c5c46da11a565e23fc505641b10033c01f19725d2de127a347
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f883ec4fa4b74149f879ee587dbd06e4b27b79a34d5f22b8e54419e682428584
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5AA16B71D00219DFEF10CFA8D8407DEBBB2BF45311F0481A9D949A7294DB749985CFA2

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 1964 87993a8-879943d 1966 879943f-8799449 1964->1966 1967 8799476-8799496 1964->1967 1966->1967 1968 879944b-879944d 1966->1968 1974 8799498-87994a2 1967->1974 1975 87994cf-87994fe 1967->1975 1969 879944f-8799459 1968->1969 1970 8799470-8799473 1968->1970 1972 879945b 1969->1972 1973 879945d-879946c 1969->1973 1970->1967 1972->1973 1973->1973 1976 879946e 1973->1976 1974->1975 1977 87994a4-87994a6 1974->1977 1983 8799500-879950a 1975->1983 1984 8799537-87995f1 CreateProcessA 1975->1984 1976->1970 1978 87994c9-87994cc 1977->1978 1979 87994a8-87994b2 1977->1979 1978->1975 1981 87994b4 1979->1981 1982 87994b6-87994c5 1979->1982 1981->1982 1982->1982 1985 87994c7 1982->1985 1983->1984 1986 879950c-879950e 1983->1986 1995 87995fa-8799680 1984->1995 1996 87995f3-87995f9 1984->1996 1985->1978 1988 8799531-8799534 1986->1988 1989 8799510-879951a 1986->1989 1988->1984 1990 879951c 1989->1990 1991 879951e-879952d 1989->1991 1990->1991 1991->1991 1993 879952f 1991->1993 1993->1988 2006 8799690-8799694 1995->2006 2007 8799682-8799686 1995->2007 1996->1995 2009 87996a4-87996a8 2006->2009 2010 8799696-879969a 2006->2010 2007->2006 2008 8799688 2007->2008 2008->2006 2011 87996b8-87996bc 2009->2011 2012 87996aa-87996ae 2009->2012 2010->2009 2013 879969c 2010->2013 2015 87996ce-87996d5 2011->2015 2016 87996be-87996c4 2011->2016 2012->2011 2014 87996b0 2012->2014 2013->2009 2014->2011 2017 87996ec 2015->2017 2018 87996d7-87996e6 2015->2018 2016->2015 2020 87996ed 2017->2020 2018->2017 2020->2020
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 087995DE
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1878107795.0000000008790000.00000040.00000800.00020000.00000000.sdmp, Offset: 08790000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_8790000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CreateProcess
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 963392458-0
                                                                                                                                                                                                                                    • Opcode ID: 934930b7e4ef9fd114e8d38524bd38b96bb5cfa02c478d61a2fa397034813226
                                                                                                                                                                                                                                    • Instruction ID: 69d768a7a911e178813bc44e7b46bc8e15768aa57e0cffa508559dc8da5a1dd1
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 934930b7e4ef9fd114e8d38524bd38b96bb5cfa02c478d61a2fa397034813226
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4E916B71D00219DFEF10CFA8D8407DEBBB2BF49311F0481A9E949A7294DB749985CFA2

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 2021 282b128-282b137 2022 282b163-282b167 2021->2022 2023 282b139-282b146 call 2829b98 2021->2023 2025 282b17b-282b1bc 2022->2025 2026 282b169-282b173 2022->2026 2029 282b148 2023->2029 2030 282b15c 2023->2030 2032 282b1c9-282b1d7 2025->2032 2033 282b1be-282b1c6 2025->2033 2026->2025 2078 282b14e call 282b3b0 2029->2078 2079 282b14e call 282b3c0 2029->2079 2030->2022 2034 282b1fb-282b1fd 2032->2034 2035 282b1d9-282b1de 2032->2035 2033->2032 2040 282b200-282b207 2034->2040 2037 282b1e0-282b1e7 call 282ade0 2035->2037 2038 282b1e9 2035->2038 2036 282b154-282b156 2036->2030 2039 282b298-282b358 2036->2039 2042 282b1eb-282b1f9 2037->2042 2038->2042 2071 282b360-282b38b GetModuleHandleW 2039->2071 2072 282b35a-282b35d 2039->2072 2043 282b214-282b21b 2040->2043 2044 282b209-282b211 2040->2044 2042->2040 2047 282b228-282b231 call 282adf0 2043->2047 2048 282b21d-282b225 2043->2048 2044->2043 2052 282b233-282b23b 2047->2052 2053 282b23e-282b243 2047->2053 2048->2047 2052->2053 2054 282b261-282b265 2053->2054 2055 282b245-282b24c 2053->2055 2076 282b268 call 282b690 2054->2076 2077 282b268 call 282b6c0 2054->2077 2055->2054 2057 282b24e-282b25e call 282ae00 call 282ae10 2055->2057 2057->2054 2060 282b26b-282b26e 2062 282b270-282b28e 2060->2062 2063 282b291-282b297 2060->2063 2062->2063 2073 282b394-282b3a8 2071->2073 2074 282b38d-282b393 2071->2074 2072->2071 2074->2073 2076->2060 2077->2060 2078->2036 2079->2036
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetModuleHandleW.KERNELBASE(00000000), ref: 0282B37E
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1872645156.0000000002820000.00000040.00000800.00020000.00000000.sdmp, Offset: 02820000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_2820000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: HandleModule
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 4139908857-0
                                                                                                                                                                                                                                    • Opcode ID: 7dad17b885eac6a625ad363978add0635751c6dd2a72e3a0cb4b706b6eb8c1b5
                                                                                                                                                                                                                                    • Instruction ID: 1ea81ad6300ff8299982637146e5713f4d89ec609b7c8db8643b48733196e02b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7dad17b885eac6a625ad363978add0635751c6dd2a72e3a0cb4b706b6eb8c1b5
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C0713278A01B148FD724DF29D14579ABBF1FF88308F008A2DD48AD7A50DB34E989CB91
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CreateActCtxA.KERNEL32(?), ref: 028259C9
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1872645156.0000000002820000.00000040.00000800.00020000.00000000.sdmp, Offset: 02820000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_2820000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Create
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2289755597-0
                                                                                                                                                                                                                                    • Opcode ID: 6fe7b4b06d431822c45d53bf706cf8f7bd508234bca447033bfeaf1eba2fbc7e
                                                                                                                                                                                                                                    • Instruction ID: b6b19606d1e75b82a2aead308a2bb3a28bbb253c81c627e616cc1788b40594fa
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6fe7b4b06d431822c45d53bf706cf8f7bd508234bca447033bfeaf1eba2fbc7e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C941E2B4C00729DFDB24DFA9C88478EBBB5BF49304F60806AD449AB254DB756989CF90
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CreateActCtxA.KERNEL32(?), ref: 028259C9
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1872645156.0000000002820000.00000040.00000800.00020000.00000000.sdmp, Offset: 02820000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_2820000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Create
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2289755597-0
                                                                                                                                                                                                                                    • Opcode ID: 0d6d3742a05739693b3f9ac717947b1473e6e8af86bb265bef687d13fb99699c
                                                                                                                                                                                                                                    • Instruction ID: e2adf5640b1d1bca620171cd2631dbfd3d67afb406354f09faf9c7d4641838e8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0d6d3742a05739693b3f9ac717947b1473e6e8af86bb265bef687d13fb99699c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5241F4B4C0062DCFDB24CFA9C84479DBBB5BF49304F60806AD409BB255DB756989CF90
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 087991B0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1878107795.0000000008790000.00000040.00000800.00020000.00000000.sdmp, Offset: 08790000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_8790000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: MemoryProcessWrite
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3559483778-0
                                                                                                                                                                                                                                    • Opcode ID: 5c1cc65ce8fceb352082ec8a20a86fc75f7835b2a3a0ceacca19d8a3beda588d
                                                                                                                                                                                                                                    • Instruction ID: f7a25020cf411635ec755c977fa3b728dc6105879958a94164ff648ba485a9cd
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5c1cc65ce8fceb352082ec8a20a86fc75f7835b2a3a0ceacca19d8a3beda588d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 263140B1900249DFDB10CFAAC884BEEBBF5BB48310F10842AE958A7244D7799944CBA4
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 087991B0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1878107795.0000000008790000.00000040.00000800.00020000.00000000.sdmp, Offset: 08790000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_8790000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: MemoryProcessWrite
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3559483778-0
                                                                                                                                                                                                                                    • Opcode ID: 1a69b8f631ceb07537db5b1f65d12628b8a26beb1529f9f9bc3942762e09b202
                                                                                                                                                                                                                                    • Instruction ID: 14ba1a7f43386187987e8dd71e8628d7c519db77cf2c0faec2a89ff68dc6ca50
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1a69b8f631ceb07537db5b1f65d12628b8a26beb1529f9f9bc3942762e09b202
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 702133B19002099FDB10CFAAC884BDEBBF5FB48310F10842AE958A7250D7789944CBA4
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0282D5CE,?,?,?,?,?), ref: 0282D68F
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1872645156.0000000002820000.00000040.00000800.00020000.00000000.sdmp, Offset: 02820000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_2820000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: DuplicateHandle
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3793708945-0
                                                                                                                                                                                                                                    • Opcode ID: 573e3bb379883001f73c5ca8066c35f9d896834f5c570a40097b7b4d9e201ca2
                                                                                                                                                                                                                                    • Instruction ID: 035478b60ac77c528089c5ce23bb2445464755c8303b79380ffab3723a77eb16
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 573e3bb379883001f73c5ca8066c35f9d896834f5c570a40097b7b4d9e201ca2
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 382114B5901218DFDB10DFAAD984ADEBFF4FB48320F10841AE958A7310C374A945CFA1
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0282D5CE,?,?,?,?,?), ref: 0282D68F
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1872645156.0000000002820000.00000040.00000800.00020000.00000000.sdmp, Offset: 02820000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_2820000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: DuplicateHandle
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3793708945-0
                                                                                                                                                                                                                                    • Opcode ID: 814f7199817b3563d4fa86de7485a1a3a25545c0035acae6f7ab9c67e783b597
                                                                                                                                                                                                                                    • Instruction ID: 0b37badccdf196d83b56ab2ae97f56ec015c3eeeb574e25402eee5832bdfe9a7
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 814f7199817b3563d4fa86de7485a1a3a25545c0035acae6f7ab9c67e783b597
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F22103B5901218EFDB10CF9AD584ADEBFF4EB48314F10801AE958A3311D374A944CFA4
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 08798BCE
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1878107795.0000000008790000.00000040.00000800.00020000.00000000.sdmp, Offset: 08790000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_8790000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ContextThreadWow64
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 983334009-0
                                                                                                                                                                                                                                    • Opcode ID: 392afe470d6e7791ef22b31dc7548c39e41ff028df61d443eb23586d1c354723
                                                                                                                                                                                                                                    • Instruction ID: fed5e13f8697aa8e21eafa98ff2ff837018f61b8a4b7fb3a345d1ef312a6ed18
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 392afe470d6e7791ef22b31dc7548c39e41ff028df61d443eb23586d1c354723
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 382137B19002098FDB10DFAAC4857EEBBF4AB89324F14842AD499A7245C7789945CFA5
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 08799290
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1878107795.0000000008790000.00000040.00000800.00020000.00000000.sdmp, Offset: 08790000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_8790000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: MemoryProcessRead
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1726664587-0
                                                                                                                                                                                                                                    • Opcode ID: 218a30e139d710cdb6a94176dd83fd9573e2d004bf730a81b397fe600fbf67e2
                                                                                                                                                                                                                                    • Instruction ID: 84d54327ad7da2da633f33680083405083eda7af07f06d706fc8c6be761f530d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 218a30e139d710cdb6a94176dd83fd9573e2d004bf730a81b397fe600fbf67e2
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F22136B18002499FDB10DFAAC881BEEFBF1FF48320F10842EE558A7250C7399544CBA4
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 08798BCE
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1878107795.0000000008790000.00000040.00000800.00020000.00000000.sdmp, Offset: 08790000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_8790000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ContextThreadWow64
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 983334009-0
                                                                                                                                                                                                                                    • Opcode ID: 15fa0a80f7b8f735f70b802dd034883043cfdc3e485bb25d942a4c4be8253db9
                                                                                                                                                                                                                                    • Instruction ID: 382582368c81169cc54c3860e6c54a2c72a13f20867401cc26d0ed0540c80ef7
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 15fa0a80f7b8f735f70b802dd034883043cfdc3e485bb25d942a4c4be8253db9
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 162149B19003098FDB10DFAAC4857EEBBF4EF89324F14842ED459A7240C778A945CFA5
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 08799290
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1878107795.0000000008790000.00000040.00000800.00020000.00000000.sdmp, Offset: 08790000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_8790000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: MemoryProcessRead
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1726664587-0
                                                                                                                                                                                                                                    • Opcode ID: 053244576b9038cd0cdff22f6de5752fa9c8440dcf31eb38349108ff62b49883
                                                                                                                                                                                                                                    • Instruction ID: 8c22aa5719b164de58e3fd37c79f50cf33fd20aae73a5eadbabebc6b1523f6fb
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 053244576b9038cd0cdff22f6de5752fa9c8440dcf31eb38349108ff62b49883
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 812128B18002599FDB10DFAAC841BDEFBF5FF48320F10842EE558A7250C7349544CBA4
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                                                    • API String ID: 0-2766056989
                                                                                                                                                                                                                                    • Opcode ID: 07d4580343aa6a3c2542f698725196e3c62c400d5e6ff1d5b5ad2c453e118d71
                                                                                                                                                                                                                                    • Instruction ID: 4b7581cd6e910318aa6a77a2b0dc0bf165c91bce4bd638ca7c92e5603b7e305f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 07d4580343aa6a3c2542f698725196e3c62c400d5e6ff1d5b5ad2c453e118d71
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CAE18274E002298FDB60DFA9D980A9DBBF1FF89315F1491AAE818E7345D731A981CF50
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1878107795.0000000008790000.00000040.00000800.00020000.00000000.sdmp, Offset: 08790000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_8790000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ResumeThread
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 947044025-0
                                                                                                                                                                                                                                    • Opcode ID: a9e6105432eaac9184944f7b7cd18cd96dc00c6f8c8c8e26257ae5a095c51d37
                                                                                                                                                                                                                                    • Instruction ID: a17c26708f2ee377d2e94ec2f6fbd0bac0762573f173250aaca78fca1a0c9c71
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a9e6105432eaac9184944f7b7cd18cd96dc00c6f8c8c8e26257ae5a095c51d37
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 12119AB19043888FCB20DFAAC44579EFFF4EF89324F24846EC098A7245C6349544CBA5
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 087990CE
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1878107795.0000000008790000.00000040.00000800.00020000.00000000.sdmp, Offset: 08790000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_8790000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 4275171209-0
                                                                                                                                                                                                                                    • Opcode ID: dfba241ae4b5835e96ca338b960481363684f7c2ad7202ef0ff044212d53fd45
                                                                                                                                                                                                                                    • Instruction ID: 8128d02c2617ca2290a0578ca209498263af196b61d1f1c99d796a44d7af78dc
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dfba241ae4b5835e96ca338b960481363684f7c2ad7202ef0ff044212d53fd45
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DB1156718002499FCB10CFA9C444BEEBFF1AB88320F10842DE569A7260C7759554CFA0
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 087990CE
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1878107795.0000000008790000.00000040.00000800.00020000.00000000.sdmp, Offset: 08790000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_8790000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 4275171209-0
                                                                                                                                                                                                                                    • Opcode ID: 695b8f3c080ef38bae3bf274db360f3ea8d9d4f7a3c94b0567bf046be247cbc2
                                                                                                                                                                                                                                    • Instruction ID: bde8271f155528fbf00bef17f002137f847d1e226d3d2fd2d718bd2ca08c7264
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 695b8f3c080ef38bae3bf274db360f3ea8d9d4f7a3c94b0567bf046be247cbc2
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5B1156718002499FCB10DFAAC844BDEBFF5EB88320F10842AE569A7250C775A550CFA0
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1878107795.0000000008790000.00000040.00000800.00020000.00000000.sdmp, Offset: 08790000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_8790000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ResumeThread
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 947044025-0
                                                                                                                                                                                                                                    • Opcode ID: 0fab23ea4597311d679c066fc18809013337b70ab60537a88026bff9945e1e58
                                                                                                                                                                                                                                    • Instruction ID: b6f61fa5b9ad07ca55e2793ac0ef9b5312539ac732f0ac884a5c80bea26815a6
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0fab23ea4597311d679c066fc18809013337b70ab60537a88026bff9945e1e58
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 28116AB19002488FCB10DFAAC4447DEFBF4EB88324F248429C459A7244C734A544CFA5
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetModuleHandleW.KERNELBASE(00000000), ref: 0282B37E
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1872645156.0000000002820000.00000040.00000800.00020000.00000000.sdmp, Offset: 02820000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_2820000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: HandleModule
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 4139908857-0
                                                                                                                                                                                                                                    • Opcode ID: 0992e73dd91fd97371747b6f13d9647fa9d2de19d5f619409bad50c77e034714
                                                                                                                                                                                                                                    • Instruction ID: f155d80dce4b6dabec6cb3f2bbe578c6279363f3102c35f20a957b775cb5a53c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0992e73dd91fd97371747b6f13d9647fa9d2de19d5f619409bad50c77e034714
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C41102B9C012598FCB10CF9AC544BDEFBF4AB88324F14842AD419A7210C375A545CFA5
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000010,00000000,?), ref: 0879CB7D
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1878107795.0000000008790000.00000040.00000800.00020000.00000000.sdmp, Offset: 08790000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_8790000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: MessagePost
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 410705778-0
                                                                                                                                                                                                                                    • Opcode ID: ee1cbbf5516eeeb2d13c149d82673df3c3505ca33dc8b34aadc6d308efb8d38e
                                                                                                                                                                                                                                    • Instruction ID: d13e8781c08f1cd6ce6b9498e41f373f5e55411ab9d09b758fe513d680a1cb0d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ee1cbbf5516eeeb2d13c149d82673df3c3505ca33dc8b34aadc6d308efb8d38e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 981103B5800348DFDB10DF9AD445BDEBBF8EB88324F10846AE958A7310C375AA44CFA5
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: Hbq
                                                                                                                                                                                                                                    • API String ID: 0-1245868
                                                                                                                                                                                                                                    • Opcode ID: 0bb359f5660f03314ca62f5c9539da5a5bb254b57dcc45f1bf5380dbbdee9854
                                                                                                                                                                                                                                    • Instruction ID: ef6d2e6f16435856b731245ec1e3f338390acdc353f150a953ae20745701e5df
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0bb359f5660f03314ca62f5c9539da5a5bb254b57dcc45f1bf5380dbbdee9854
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8C817D35700A148FDB18DB68D894AAEBBE6FFC8311F1484A9E405DB3A1DB71ED45CB90
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: LR^q
                                                                                                                                                                                                                                    • API String ID: 0-2625958711
                                                                                                                                                                                                                                    • Opcode ID: b749f85d9a027ecc7a516add603f4c6cc6859687d1b2c3d0b666730223d40cbc
                                                                                                                                                                                                                                    • Instruction ID: 6a4068778024a604d1c194c53a1a381cb6819e3b3e584bd530a8a208e7a54c53
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b749f85d9a027ecc7a516add603f4c6cc6859687d1b2c3d0b666730223d40cbc
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DD91F574E00218DFCB44DFA9D4806ADBBF2EF88315F10956AE819E7385DB359942CF50
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: (bq
                                                                                                                                                                                                                                    • API String ID: 0-149360118
                                                                                                                                                                                                                                    • Opcode ID: 9af58700d3b304b47ef9804e9db7a8ba5b61a4f84e9823148f0d60b686dcd4da
                                                                                                                                                                                                                                    • Instruction ID: d1203c9271362c8484b7ef337e22ffdfb2cccc81e7b1f1c24ce9ac42712219ca
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9af58700d3b304b47ef9804e9db7a8ba5b61a4f84e9823148f0d60b686dcd4da
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3A41B034A006058FCB04EB6CD4447AEBBF6EFD9311F15856AD405EB361DB70AD85CB91
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: 8bq
                                                                                                                                                                                                                                    • API String ID: 0-187764589
                                                                                                                                                                                                                                    • Opcode ID: b23a065b0e4514a2505237604fe16037207acfc6e1fab5532d866eaf38b028aa
                                                                                                                                                                                                                                    • Instruction ID: 7684275dd3f1544ad3c33deb898213de9691133b3a5efb02549a449f0f27869c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b23a065b0e4514a2505237604fe16037207acfc6e1fab5532d866eaf38b028aa
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4641D874E01119DFCB05DFA9E5809EEBBF6EF88315F10842AE805A7394DB319942CFA1
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: 8bq
                                                                                                                                                                                                                                    • API String ID: 0-187764589
                                                                                                                                                                                                                                    • Opcode ID: d3894c92eec093563372a3915d488d63ec926acf23a0a65f76b83424faed726e
                                                                                                                                                                                                                                    • Instruction ID: 3233679faccdbd982a9994f0e74f626db8ac28290347c7ff9b309dd6087a2ddd
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d3894c92eec093563372a3915d488d63ec926acf23a0a65f76b83424faed726e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A641E674E01119DFCB05DFA9E9909EEBBF2EF88315F10846AE805A7394DB319942CF61
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: Te^q
                                                                                                                                                                                                                                    • API String ID: 0-671973202
                                                                                                                                                                                                                                    • Opcode ID: 3cb5ca66bb28913ddb9d8a6f80d0f082e997df0d1b95c7b353b148edbe6ecd6e
                                                                                                                                                                                                                                    • Instruction ID: 87f02c3acb238f2354d1f066ec2bd830710115d2b169ad1445e4d656f57751e9
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3cb5ca66bb28913ddb9d8a6f80d0f082e997df0d1b95c7b353b148edbe6ecd6e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 37115E71B002198BCB44EBB999006EEB7F2AF98311F50446AC50AE7344EF318E06CBA1
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: q
                                                                                                                                                                                                                                    • API String ID: 0-4110462503
                                                                                                                                                                                                                                    • Opcode ID: bb40f00e271bc5327a73b555ab95a34129b05ccd9743ed76af587477e70fbbe7
                                                                                                                                                                                                                                    • Instruction ID: 9c8fad8e6e43a15287cdd551a17a5b6db368b70bdc513a430ad93d1c9cfc56fa
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bb40f00e271bc5327a73b555ab95a34129b05ccd9743ed76af587477e70fbbe7
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 94E0C230904208DBCB10DFF4E4082BCBBB8EB45302F0060ACF80A93281DB701A81CBC2
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: .
                                                                                                                                                                                                                                    • API String ID: 0-248832578
                                                                                                                                                                                                                                    • Opcode ID: a5465a717c7bbdf8df31ae53e7e33bb324948aa52352d668367ebd29748c3d8d
                                                                                                                                                                                                                                    • Instruction ID: 3fc47071ef21d6fce27cbeccaaa5ff7d6f20f6fac9bed9013fce03e801c3976e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a5465a717c7bbdf8df31ae53e7e33bb324948aa52352d668367ebd29748c3d8d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AEE0C234901118DBCB10EFF8E4482ACB7B8DB44202F5050A8F40A633C0D6B41A80CE81
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 5aec8b989184d41d05c09c50057332efa7bb2eba9c421bf700b5100852242fcb
                                                                                                                                                                                                                                    • Instruction ID: 748b8c8fc467b84c24534d2fab77a8c7b1f9d6ef72d0fa2b219d6f28e4d272a0
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5aec8b989184d41d05c09c50057332efa7bb2eba9c421bf700b5100852242fcb
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1D62EFB4D11F418FDB759F7494883EEBAA3AF85301F50492ED0FBCA294DB34A4918B52
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 84f8c3088da99d9d0baca79896920da654f5af882ecabf64c702601289bf5518
                                                                                                                                                                                                                                    • Instruction ID: 27a20ba64c14c272a9c8bf02eb9f9781eaef01fcaa4fc0bd8d6d580d9d489c1b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 84f8c3088da99d9d0baca79896920da654f5af882ecabf64c702601289bf5518
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FA42E330D10659CFCF15EFA8C8446DCBBB1BF89300F518699E5497B264EB30AA99CF91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 0b6e52731a86120cd6033a61eda1a1257bc3dedbb4d5ae1b3a33f711a028c49d
                                                                                                                                                                                                                                    • Instruction ID: 5486c37940cb9b8cc082503c09c0c49cbfad9cad9d2e462a193dcee44c4680f9
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0b6e52731a86120cd6033a61eda1a1257bc3dedbb4d5ae1b3a33f711a028c49d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 26E15360B403015BCB16AF7E69A022EAAD2DFC4211394CDBD954A9F3DADF68DD0947F0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 8e328f0138df05401931793966ac0a3733915109265bb88e7bc27224c0749aff
                                                                                                                                                                                                                                    • Instruction ID: f7c451c31753f0f4df3957b9409492aa8c42bbd5f9cdf75df80f3f5f3fbb6626
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e328f0138df05401931793966ac0a3733915109265bb88e7bc27224c0749aff
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 66E14260B403015BCB16AF7E69A022EA9D2DFC4211394DDBD990A9F3DADF68DD0907F0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: b9c810d55c103915fdb071add6d89a2e139f2c43b199889ad9eb5e4992b8e4d1
                                                                                                                                                                                                                                    • Instruction ID: e190ec2b1ae2b1db38b53cc6446e913dedabe9ce7cf8aa74c65eaa1f9ea9fa69
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b9c810d55c103915fdb071add6d89a2e139f2c43b199889ad9eb5e4992b8e4d1
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6B1256B0915F428FD7755F6485883EFBA92AF86301F20491FC0FBCA259D734E0968B66
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: bbb3d82fbf9c0d7a292a9635e094b6a778f151948d27ac740bb71c02f5090c62
                                                                                                                                                                                                                                    • Instruction ID: 312d4b694fe6ae38244e457b520813078c83d814f764144bda5b0ffd965cfc21
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bbb3d82fbf9c0d7a292a9635e094b6a778f151948d27ac740bb71c02f5090c62
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F1B1BE34A00228CFDF25DFA9C9546AEBBB6FFC8302F20456DE005A7285DB719991CB91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 0fbb04b894dde7c053cc2118b23ddd55834c486243492029f9e17db57bbc799f
                                                                                                                                                                                                                                    • Instruction ID: fb12a1aad4356d59202e222f2472ef95a0888955b2629f9008d854e7e981e89d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0fbb04b894dde7c053cc2118b23ddd55834c486243492029f9e17db57bbc799f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C1F1DA75D1061ACBCF10DFA8C854AEDB7B5FF58300F1086A9D949B7254EB70AA85CF90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 678f74a94503c372888a1bdded5397d60f90794a5f3910b2812ccb5343627764
                                                                                                                                                                                                                                    • Instruction ID: 2162166453352435e111d090236e2c5baf453993dd86fdd59bb31bd8b0ad2789
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 678f74a94503c372888a1bdded5397d60f90794a5f3910b2812ccb5343627764
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 35E1EA75D1061ACBCF10DFA8C8545EDB7B5FF98300F1086AAD949B7254EB70AA85CF90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 5415ca8fd3969d65c2ee156fd158f707805f2444334fd35c7d52a72c96cd0b23
                                                                                                                                                                                                                                    • Instruction ID: 40c69cd7ea5318cc9eb10ea3ef79510a75c95212925923b470ba17d947c8ba43
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5415ca8fd3969d65c2ee156fd158f707805f2444334fd35c7d52a72c96cd0b23
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6FB1AF30A00219AFCB05EF68D894AAE7BA7FFC4301F148429F9059B391CB34DD42CB91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 24b59101b18a9d9efac8bdfbb828a0b907a079e0561923c2a4f50a82aa7a645c
                                                                                                                                                                                                                                    • Instruction ID: 4e2ee081bfacaa0c4edb0bd1a966d8c63910bc8cb2f22a54d30517a02521a2fa
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 24b59101b18a9d9efac8bdfbb828a0b907a079e0561923c2a4f50a82aa7a645c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 27919035A007099BCB14EFB9C8905AEF7B6FF89311B21C51DD859AB351EB31E942CB90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: be14a246730cb829f4c10b7f26c506bbf790665e67016f2a6098bc7f7a95e815
                                                                                                                                                                                                                                    • Instruction ID: 1345d37b6051ac179a76cdcd8de119235e085f3a303137be3660f4f125326c8d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: be14a246730cb829f4c10b7f26c506bbf790665e67016f2a6098bc7f7a95e815
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5DA12C35A007199FDB14DF64C850BAEBBB5FF89300F10859AE949A7351EB31AE82CF51
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 0f250d1cca6dde18658d78b4c07ba78abc3e1c72a8cbffc05a9f10612463cb39
                                                                                                                                                                                                                                    • Instruction ID: f737c3b628af2ae5cadf050e113a31fb942a3e5947b42f279c188fb994d1a587
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0f250d1cca6dde18658d78b4c07ba78abc3e1c72a8cbffc05a9f10612463cb39
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E081F239710610CFCB08EF28D488A697BF6FF89615B1541A9E906CB3B6DB71EC41CB90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: acc49d6e1a63ba022c0a5caee110890572460aedf3a6da57ec1c3fa1ac7c6350
                                                                                                                                                                                                                                    • Instruction ID: 12577c4999c36140b3b8876e39fe4956526fff4b89b6b2c8d22be8c081ed64a7
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: acc49d6e1a63ba022c0a5caee110890572460aedf3a6da57ec1c3fa1ac7c6350
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3D910831D00619CFDF15DFA8C844ADDB7B1FF58300F1186A9E949AB221EB31AA85CF90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 95ec0938b09232a273f1555dfa1b44bd8efeff6a429d8fa01e02f37dfe1f6762
                                                                                                                                                                                                                                    • Instruction ID: ee10aedf30a5fa1f6f44fe217df41d02c6a13f4a3b94a8d557e8ff9606b1899a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 95ec0938b09232a273f1555dfa1b44bd8efeff6a429d8fa01e02f37dfe1f6762
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FC819230A00529DFCB14EF68D4586EDBBB5FF84306F11406AE446AB6E4EB70D955CF40
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: a7891c56ccde7eca84f4247a3d524bfdd878cad279405ebd22495da3e0690116
                                                                                                                                                                                                                                    • Instruction ID: 4814514a091d7deaa8e7b6adf888c63b15daa5676e7b917468c7f78ec5c1302a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a7891c56ccde7eca84f4247a3d524bfdd878cad279405ebd22495da3e0690116
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0191D735A00619CFDB10EF68C884AD9F7B1FF89310F15C699D9497B225EB30AA85CF91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 6f7eab0df40db077d1c64524b63f9524c8fc3df67b85f9da84e894cf0c9d6429
                                                                                                                                                                                                                                    • Instruction ID: d6073e442a82372020ed3915320813587c6a0dd5156460cc1057fb7dd3976f51
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6f7eab0df40db077d1c64524b63f9524c8fc3df67b85f9da84e894cf0c9d6429
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 12910974910719DFDB14DF64C840BAEBBB5FF88300F14829AE949A7351EB71AA82CF51
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: b2fa243351b78b66bed30189f1329924543a9212afde6c23480c9cdbd95c536f
                                                                                                                                                                                                                                    • Instruction ID: d4118564839962e7cf45124700b6f7cfe8d286399dd03f320820c2b7e83cc201
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b2fa243351b78b66bed30189f1329924543a9212afde6c23480c9cdbd95c536f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AA716C70E00619CFDB08EFA9C8547ADBBB1FF88301F15816DD846A7390EB349A45CBA0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: abc311144cb22726230cd64383927d25b2ca1c363eabb2c3912e89b912175d25
                                                                                                                                                                                                                                    • Instruction ID: 5cddbe9b3940cdaf05b70f46d9f8887e310802fc497a807f63c1ddf06bfe0bfd
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: abc311144cb22726230cd64383927d25b2ca1c363eabb2c3912e89b912175d25
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EA71DF34740A109FE705BF90E4AAA2D7766FBD8B01F109069E9428B3D9CFB95D42CF85
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: dd75177f8010ee9b6dc443c9826eaec750e6739f325775fe493071fc2cf3a172
                                                                                                                                                                                                                                    • Instruction ID: 05cf000db69ed394e7a4b6b067aaf264dac5bc1a494ed488ebee5285feb627c3
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dd75177f8010ee9b6dc443c9826eaec750e6739f325775fe493071fc2cf3a172
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FF711B35900759DFCF00DFA4C8405AEFBB5FF89315B20C55AE958AB221EB31E992CB51
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 517e5ef8f85aa740feecd7062ce0594e45b6743d5cda25277415b64fcdc4d16e
                                                                                                                                                                                                                                    • Instruction ID: c4144ccafc625b5bbeda84ed22fb420caa43e9815f5f35463ee1bbe0747c357f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 517e5ef8f85aa740feecd7062ce0594e45b6743d5cda25277415b64fcdc4d16e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F5711B35900749DBCF00DFA4C8405AEFBB5FF88315B20C55AE959AB221EB31E992CB50
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: e3cfd5baa5e5935fc05e852c9431c3de0ed54b083c80defae4cb7c3152e3a427
                                                                                                                                                                                                                                    • Instruction ID: ffaaffa6fb6c5e6ef48b457d2dc415aa8a9ccf397415a9536572ca16819f5cf9
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e3cfd5baa5e5935fc05e852c9431c3de0ed54b083c80defae4cb7c3152e3a427
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 76513C75D00609DFCB15DFA8C8406DDBBB5FF48300F1086AAD959AB311EB71AA85CF90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 3ab2df1d47d6c722f9687552f5f15cd5018528b21f16ec096bf1f2600ef9a7bc
                                                                                                                                                                                                                                    • Instruction ID: 4d0f68e442f45e4712dc4f41ac23f5fb315792c6c45396f20361a4e9e19c6663
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3ab2df1d47d6c722f9687552f5f15cd5018528b21f16ec096bf1f2600ef9a7bc
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C561D975A002099FCB14DFA5C995BADBBF2BF48301F209069E915A73A0DB32AD41CF60
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 4c4a0740d8bd392c2235f6f3d4084d1c7c9477a9035143d7e7051ea5b198dac5
                                                                                                                                                                                                                                    • Instruction ID: be80f4e2139408afcc80cab0a9deee20d7ae6e28f2b8deae516783cbe5a7afa9
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4c4a0740d8bd392c2235f6f3d4084d1c7c9477a9035143d7e7051ea5b198dac5
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1361C975A00209DFCB14DFA5C994BAEBBF2BF48301F209069E915A73A0D731AD41CF60
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 6625d996a482b6e132831bf3a19bc1454d2c81ec3eebc84cb59aa4535f0ac9b2
                                                                                                                                                                                                                                    • Instruction ID: 35bc9011828e58021ca04879efc18064f08dfdef3eca2c2709ef125ebd877219
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6625d996a482b6e132831bf3a19bc1454d2c81ec3eebc84cb59aa4535f0ac9b2
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4251D531914B4A9ACB01BFB8C4541AAF7B0EF95350F11DB4EE8996B221FF7095C4CB82
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: ea2ef3802cd9b7e89b7f8f5bad54a493872731d501c4d29c6ac38361d23ae42c
                                                                                                                                                                                                                                    • Instruction ID: e6c766d267e4ed09536c7cc4f36354557fc686bd6fd397f102f85602ff8fade0
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ea2ef3802cd9b7e89b7f8f5bad54a493872731d501c4d29c6ac38361d23ae42c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 51417875A04348AFCB10DFA9D884A9EBFF9EF49310F14846EE909E7350D735A940CBA4
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 763e5a77ae28600054d532db9ba707bd7b4834295f95c8a1a0545bc6aa56ea49
                                                                                                                                                                                                                                    • Instruction ID: 504c9048de45d8af5f1d2fca1478c18fccad5d254e3c8947a626b393535a7405
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 763e5a77ae28600054d532db9ba707bd7b4834295f95c8a1a0545bc6aa56ea49
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D3419271E1413A9FCB16AF64C8586AB7BF8FB84301F10442AF406E76DCFA34C9528A90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: a91d3922da3a13174e216814aa7678bade22283a857edd853552f1ac5a26d7dc
                                                                                                                                                                                                                                    • Instruction ID: fdb46fce3f795e75290e651a8aede7f70151430b5c502b3ad3fd44094accfc14
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a91d3922da3a13174e216814aa7678bade22283a857edd853552f1ac5a26d7dc
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 34415E35E00305CFDB14EFB8D4547EEBAB2EF88216F145469D401AB384DB399982CBE6
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 84c7064b94422bb301dd7eff87ee9d535251fed7237cd6284202bec48b3ceee1
                                                                                                                                                                                                                                    • Instruction ID: 1069e0d55c8aab61eff66dc980d7bcc6cbbde5071759f0fe3af64dedfb72e1f0
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 84c7064b94422bb301dd7eff87ee9d535251fed7237cd6284202bec48b3ceee1
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 39414B34A016189FDB04EFA8C850AADBBB6EF89315F148569F401FB3A0DB70E941CB90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 0db4591b1312d430415e24dbe63caa5c3cc3400785e3a6006365b53a2cbbd10a
                                                                                                                                                                                                                                    • Instruction ID: 08f2292d65e846a9beb271eeb1736c1f78daeeeb05ee500670c1e792e93cbf40
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0db4591b1312d430415e24dbe63caa5c3cc3400785e3a6006365b53a2cbbd10a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C3414D75A00605DFCB14DF68D884A9EBBF5FF88310B14C669D809DB355EB34E985CBA0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: d85b7d09ed248be75c8b0f26352f1e6906e0f73238117d31223cfe0bc642cd04
                                                                                                                                                                                                                                    • Instruction ID: f752d350dfaba1440b3bba0613039509b8e8eb4cbfde50deed3fa38797e38ce9
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d85b7d09ed248be75c8b0f26352f1e6906e0f73238117d31223cfe0bc642cd04
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FF416C34A012189FDB04EFA8D854AADBBF2AF89315F148569F441FB3A0DB70E941CB50
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: c4483e3c0b294fd5a069652a3a59139591e13215aaae302597df4918a40ecdf9
                                                                                                                                                                                                                                    • Instruction ID: e02bf600cacf52deacc203324d489bba29549d1560c1a1abfc67ccb3e09757dd
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c4483e3c0b294fd5a069652a3a59139591e13215aaae302597df4918a40ecdf9
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7841A271E0413A9FCF16AF64C959AAB7BF9FB84301F11042AF406E76DCE63089138E80
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 9293fd8972bcb7379e770676b07de4ade166f3a549a38011ae457217447a6141
                                                                                                                                                                                                                                    • Instruction ID: 529ee76fe49359a8cecea07f6bdc8a2ab063419ce921ee07b66601a2848cedf1
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9293fd8972bcb7379e770676b07de4ade166f3a549a38011ae457217447a6141
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 67413634A00229DFCB05AF64D894AAE7BA7FFC4715F148429F8069B394CB34DD96CB90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 34de7bc936a0b99e258d9f326941bf8cd6bdb8868628ae4abfef50b27888508c
                                                                                                                                                                                                                                    • Instruction ID: 0f10c6dd3a86cceb1513ae0cbe0fbdfcc8aab1edcbc23cb28f17ffb327689234
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 34de7bc936a0b99e258d9f326941bf8cd6bdb8868628ae4abfef50b27888508c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8041F774E1121A9FDF14CFB9D8945AEBBF1EF89201F109829E815E7290EB34D942CF50
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 6d5bef9dcf8fe6b82bbc2a465adfddf6b3e2248d4e30236cd38e2e3b3af6ee80
                                                                                                                                                                                                                                    • Instruction ID: a2c5f6180379e7595d5d251edb7c402e5b1790844140410227d35b29ad25bcfe
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6d5bef9dcf8fe6b82bbc2a465adfddf6b3e2248d4e30236cd38e2e3b3af6ee80
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1031C374E1021A9FDF54DFB9D8545AEBBF1EF89201B10982AE815E7290EB34D942CF50
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 99d74ec62d863e759679ceb8c9e5ff1c7cb9d532793c781406c8108daa12e0ac
                                                                                                                                                                                                                                    • Instruction ID: 56fe2dbc49df6b69c3ba1323e594a0ba551d1c3e1d276da4cc690741fabc7be8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 99d74ec62d863e759679ceb8c9e5ff1c7cb9d532793c781406c8108daa12e0ac
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 38414770A05218DFDF159FA5D9549ADFFB2FF88301F214199E4417B29ACB7188A1DF80
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: d2e0d9f798306ee39c38cec3363bc4923223405e0a9bc2bc73537d4b6ef82477
                                                                                                                                                                                                                                    • Instruction ID: 7dc83ada14652a4dccf98f753e868083096245487b4977264bf40b213df0beb7
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d2e0d9f798306ee39c38cec3363bc4923223405e0a9bc2bc73537d4b6ef82477
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D6415B31E0074A8BCB14DFA9C450AEDFBF1FF88321F118629D516BB255DB70AA85CB90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 5e5a6e28a680ec18aa9e7a56851c4708967981c8e79d79447c7b3fc268e339bf
                                                                                                                                                                                                                                    • Instruction ID: 539e0f45c92d24e1283af361a8c067a032cb2657f100764f3167ef0b9a327bb5
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5e5a6e28a680ec18aa9e7a56851c4708967981c8e79d79447c7b3fc268e339bf
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E141D431914B4A9ADB01BFB8C4541A9F7B0EF95310F50DB4EE8996B221FF70A5C4CB82
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: ab04462a61c0ec81fd7fd64989ddb7c14d37aaeb8a7ff662f09deacd4f61c95b
                                                                                                                                                                                                                                    • Instruction ID: b56fe464eef2d8a24e02298669b6b0b2ae95d09a4724237f5d6aecd47bebe559
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ab04462a61c0ec81fd7fd64989ddb7c14d37aaeb8a7ff662f09deacd4f61c95b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C31A935A005188FCB04DF64D894AEEBBF6EF89301F1480A9E805AB3A1DA75ED05CF60
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 3a8e020a4f224514a6b56fe80fdc804a9ab4b4f5773aae44e75283d3e058fafc
                                                                                                                                                                                                                                    • Instruction ID: dcadbff893e53e5b4fd0941b647dc8976f7ac28c5c1dd7a0ac425f5beaf2a440
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3a8e020a4f224514a6b56fe80fdc804a9ab4b4f5773aae44e75283d3e058fafc
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3341EB74B006099FCB14DF69C584A9EBBF2FF88204B14C659E919DB365EB30E941CB90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 03163fd66c438725456d6ffdcdfc1a0d1c4a8bf7cc1e219ebba755851f1a47ea
                                                                                                                                                                                                                                    • Instruction ID: b88c708f2c5a944a6829dfd94f1836df1a486ec3316f993e548dfa722b3c3fc9
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 03163fd66c438725456d6ffdcdfc1a0d1c4a8bf7cc1e219ebba755851f1a47ea
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FC315D35A001188FCB14DFA8C944AEDB7F5EF89302F2441A9E515EB3A0DB319E40CFA0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: d80668df47a75d3a11a2063f4f697c4fcb6076bf72ccf1ca89090f6a37c59e7e
                                                                                                                                                                                                                                    • Instruction ID: 772b1fa29b7d93b6a6c4d154ae99ffec6291345274e27331ea5cd8c8717fa473
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d80668df47a75d3a11a2063f4f697c4fcb6076bf72ccf1ca89090f6a37c59e7e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 46313BB5A002199FCB04DFA8D8549AEFBF5FF8C310B148169E909E7341EA34DA46CB61
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: b926d68a5e6baaa72f2dddc629e6e9ffa465f25b75282d1e2d7cb8a99aa6cadd
                                                                                                                                                                                                                                    • Instruction ID: 3117f4d73039c537805a8403b851a3eaa18926caf6e2291f9a7ab10df7b6fde8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b926d68a5e6baaa72f2dddc629e6e9ffa465f25b75282d1e2d7cb8a99aa6cadd
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3C311875A002199FCB04DFA8D8549AEFBF5FB8C310B108169E909E7341EB349946CBA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: ced7370aa7518b7296ba0baf16871f4bca73f3ed81d294ff847fd5adc33b27c0
                                                                                                                                                                                                                                    • Instruction ID: 856717fa76ad369d0e1deabb672e09f332d5e75918a46d0c274d581d4cf1743f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ced7370aa7518b7296ba0baf16871f4bca73f3ed81d294ff847fd5adc33b27c0
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D431A530900718DFCB15EF68D9556EEBBF1AF89301F00856AE445AB3A0EB309988CB91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 07a52e68a5911c1f51d43ba6f5dad48517e03495aa74357fc0977dca7f2c4bce
                                                                                                                                                                                                                                    • Instruction ID: 0bd34bf588d0cea88e64618607a27bea2e96f11425cc5c79b2d8020712312d75
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 07a52e68a5911c1f51d43ba6f5dad48517e03495aa74357fc0977dca7f2c4bce
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 27314175D00705CFDB15EF74D4547EDBAF2EF88606F108869C401AA384DB798982CBE6
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: bf385ebf6ed0906bfb34ea8dd433392a0d45d4cf77c2c5be6985f948e73e728a
                                                                                                                                                                                                                                    • Instruction ID: f273fcc8c54ee8a591163e41b8cb03f391358e803c3469809f408932b2e95daa
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bf385ebf6ed0906bfb34ea8dd433392a0d45d4cf77c2c5be6985f948e73e728a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4C21F73A7007108FDB24CB65D88167E77F6EFC4215F148469D54793794CA38E982C761
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 496548b1cd62f9e018104245de39f829e10846d32d2d18f3530fef994e34dcc1
                                                                                                                                                                                                                                    • Instruction ID: 54ed1a208bce37a3f2ca63e17bed0539c665ca091b3ba0c885c71856c77c6552
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 496548b1cd62f9e018104245de39f829e10846d32d2d18f3530fef994e34dcc1
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D9310C75B00605DFDB14DF68C584AAEBBF5FF88210B14C69AE819DB365EB30E941CB90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 145a0b0193bbbdec787d8f811ee0a3a1429b0fcd06ff9c11eb97a31e8cb04794
                                                                                                                                                                                                                                    • Instruction ID: 77b2acb489c30e0e9415c9779e37b4390c056a64f2f5e54a51611fb07a61eb90
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 145a0b0193bbbdec787d8f811ee0a3a1429b0fcd06ff9c11eb97a31e8cb04794
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0B21BD356046618FD719AF6DD8A06AE7BE6EFC8222B0540AAE445CB361DF70DC4587A0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 0c10278907556aed3ebf5d3837e979d2a18d50b0acfbf6816fdbd42a6b57268e
                                                                                                                                                                                                                                    • Instruction ID: 9961f7dbfc9902cf2f5def90725384c48126b15c28efa503a514e1b590778a18
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0c10278907556aed3ebf5d3837e979d2a18d50b0acfbf6816fdbd42a6b57268e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9221D630E00629C7CB257BA9C4541BFBBB4FFC2213F50496AE0C6A76D8EB71D954CA91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 9244053ff0304e8aab6e4203bbf917966339aeaa4d51a64c515eafd44a7ce539
                                                                                                                                                                                                                                    • Instruction ID: fd4072b096b6ac6f0e4b179401dc390cd5443a0a42376c56dd0ca2ee143f5ad7
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9244053ff0304e8aab6e4203bbf917966339aeaa4d51a64c515eafd44a7ce539
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B521F53AB007108FEB24CA69D48167EB7F6EFC4211F188429D54793794CB34E982C761
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: d3b91f38a8c8be2f4b287fcda64eafcecdcb2c2635a2ff63ecb621c4f08d1b11
                                                                                                                                                                                                                                    • Instruction ID: 85efc4a3b6f529cfebaf1f1509a2114e0766e48f7f9a7b167201526e8bf47885
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d3b91f38a8c8be2f4b287fcda64eafcecdcb2c2635a2ff63ecb621c4f08d1b11
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3F315EB4E0421EDFDB40CFA9D5846EEBBF5AB48201F14846AE814E7390E774DA40DFA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: aa2059146253cbdab475dbbf2198992d41c4e201fd8238cb2155ad66bcdaee62
                                                                                                                                                                                                                                    • Instruction ID: f8ad3af2ebc4be12872c234fbfaec4f51d9ff6825f84aa13ff60c4faa6a22653
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aa2059146253cbdab475dbbf2198992d41c4e201fd8238cb2155ad66bcdaee62
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4A216D74B006058FCB04EB68C454AAEBBF6EF88311F158159E505DB361EB70ED81CB91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1871983576.0000000000D1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D1D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_d1d000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 749f42b3ac41fec87641d9652f6a91d1d9e3b97b377306609cef261d423ee7e5
                                                                                                                                                                                                                                    • Instruction ID: 06c7097c8aadb23f539f05484267632e0c2f8d1af1f0b7deae7a48c4a845009f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 749f42b3ac41fec87641d9652f6a91d1d9e3b97b377306609cef261d423ee7e5
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7F216A71100200EFDB04DF04E9C0B57BF66FB98314F24C169E8090B256C736E886C7B2
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1871983576.0000000000D1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D1D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_d1d000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: ef8a51cec4927e65abf2a0c6bc6bc3a05588f3278738e1a55657df39d4da1854
                                                                                                                                                                                                                                    • Instruction ID: 4221c544231b0c6f91771d43fdbf5dca453f2be8de00fa9f04c850459d7df308
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ef8a51cec4927e65abf2a0c6bc6bc3a05588f3278738e1a55657df39d4da1854
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CC212571504240EFEB05DF14E9C0B67BF67FB98318F24C569E8490B256C736D896CAB1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: b790750324c607f2523bc099f7951c7a87d03a705083d54f6aa034d23d90857d
                                                                                                                                                                                                                                    • Instruction ID: 94c9e092be541c7c47044a209e3af5136113119adef2fcb9f5b098eea3ac1655
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b790750324c607f2523bc099f7951c7a87d03a705083d54f6aa034d23d90857d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EC21F33C3406304FE709A76CD812B6F76A7EBC9704F08446AE146D77E6CEB9A88547A1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: e183ee517365bfcae559942e1081e52458ff32e1850e92046ea45ccca72c45e0
                                                                                                                                                                                                                                    • Instruction ID: ca68352ddf78110f8c4c059e227f25303c696a17e1d5c2abcad92d86df93f7e8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e183ee517365bfcae559942e1081e52458ff32e1850e92046ea45ccca72c45e0
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A8214175A003058FCB44EF69C8949AFBBB9FF99200B10467DE906E7355EB74E905CBA0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1872033036.0000000000D2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D2D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_d2d000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 07c10f2dd2b841de3bb15a3b5bb15c2441f6a1cadfc34c4895fd82512ac9ef26
                                                                                                                                                                                                                                    • Instruction ID: 44a617dafde124fa2e26d8026da70a3d4c93d5fbc1e8562cf7df147796bdf162
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 07c10f2dd2b841de3bb15a3b5bb15c2441f6a1cadfc34c4895fd82512ac9ef26
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6E212671504200EFDB05DF14E9C4B26BBA6FFA4318F34C6ADE8494B296C336D846CA75
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1872033036.0000000000D2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D2D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_d2d000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 72e7cd7a3870aa56f61cd9b2d1fd7ee777e30499cbf7885598d78b695551ade0
                                                                                                                                                                                                                                    • Instruction ID: eeae6b5f470f842657ce19ba74f33493da6a9076c5d84af24360b93cb9381e46
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 72e7cd7a3870aa56f61cd9b2d1fd7ee777e30499cbf7885598d78b695551ade0
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E221F571504240DFCB14DF14E684B16BB66EBA4318F24C569D9494B2A6C336D847CA71
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: de60c5e013b9a35f4158ae8bf1136dc96f96f5c4fc014398836d9a202c1a7b87
                                                                                                                                                                                                                                    • Instruction ID: c4b1574e2626413331380216dc1a8efd93cacf4b0456d4034e31bd2d058c396f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: de60c5e013b9a35f4158ae8bf1136dc96f96f5c4fc014398836d9a202c1a7b87
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EF213275A002098FCF44EF69C8948EEB7B9FF98300B108669E905F7351EB70A945CBA0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 0db8e9b5b605317964448b1194c0aa26a68fdddac43faf61c4e542b13ddfcea8
                                                                                                                                                                                                                                    • Instruction ID: 89a75c738c870e6fea49b95ebcc2ea4d760232300dbbf1cc8e596af61e3ba9ce
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0db8e9b5b605317964448b1194c0aa26a68fdddac43faf61c4e542b13ddfcea8
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6F21D431A0021AEFDB05EFA4D854EDEBBB6FF89304F048555E0017B260DF70A845CB91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: b57ca4c07993dd6fc29b0a8ffd10245ee89fb6a97ab6dd507e4a89963d395c02
                                                                                                                                                                                                                                    • Instruction ID: 90541899743f7e0bd6dfad393ae0d2e8aed7ea870d9a7d5fb80e41ca51cdd263
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b57ca4c07993dd6fc29b0a8ffd10245ee89fb6a97ab6dd507e4a89963d395c02
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7E11B238340A204BEB08676DD41172F76E7EBC8B04F008429E206D77E9CDB9EC8547A2
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: e17ca9e5de13074a6bf307f16360729bbb6748e2adc9b38b944f51b83186a64f
                                                                                                                                                                                                                                    • Instruction ID: 824df78bb273a73813068ce33e02bcdfdfe5050d9f089560fa9f0f9cc106daf6
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e17ca9e5de13074a6bf307f16360729bbb6748e2adc9b38b944f51b83186a64f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 54112B353006608FCF19F738942866E3397AFC9A52B1440BDD60ACB3A0EE7ACC42C749
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 8785914d93d19f34d2363346236cbfb4737da545ea6c51dd922626fa16104f91
                                                                                                                                                                                                                                    • Instruction ID: 82224d971e8a9a05eb8633016bebdfbede899efeb820d7140b476a5e3a9dce3c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8785914d93d19f34d2363346236cbfb4737da545ea6c51dd922626fa16104f91
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9721C535A1021AEFDB05EFA4E854ADEBBB7FF88304F158555E101BB264DF70A849CB80
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 6a09cf72297bca211857e5bda4f5a51326b0079002d26ef5eec4bfc4beddddb9
                                                                                                                                                                                                                                    • Instruction ID: 4ebdfab6a920669d0ae2e2b3dee919eba635ac197a1f794de4087ad801d402bb
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6a09cf72297bca211857e5bda4f5a51326b0079002d26ef5eec4bfc4beddddb9
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 122124B59012599FDB10CF99D884AEEFBF4FB48310F10842EE959A7250C3B5A944CB60
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: a51fac1e0813bd31859ff8573ca6451e0a42c4a82591f8c3fe7d841dd63d55d3
                                                                                                                                                                                                                                    • Instruction ID: 6b3dc02f3cf8659e0cdd53483f54c571bf3097a8814f035f3b366fcd779a6b04
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a51fac1e0813bd31859ff8573ca6451e0a42c4a82591f8c3fe7d841dd63d55d3
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8211DA39B006218FCB25DB29D884A6E77EAFFC86117048468E805DB320DF70EC028BA0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 203286dede5c32b4c04bd57f25466384dab2c8c5cec7a34ca8c85129e4f88dda
                                                                                                                                                                                                                                    • Instruction ID: 3cd2a90a66db4613b4066618953f6b3bfe01d69681468485d11d056356f298bd
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 203286dede5c32b4c04bd57f25466384dab2c8c5cec7a34ca8c85129e4f88dda
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D531C0B4D01318DFDB20DF99C588B8EBBF4AF48714F248469E418BB254C7B5A885CFA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 92e6cbfa8d1415798ee8ebfbdbe6486bf305db2c4d0d04cc6437e1d6df8e9dcf
                                                                                                                                                                                                                                    • Instruction ID: bc5f12bb70f5efe19cc449ca341de759fd8d22b9800ba6bb6df1a14230a3af6a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 92e6cbfa8d1415798ee8ebfbdbe6486bf305db2c4d0d04cc6437e1d6df8e9dcf
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F72103B59013599FDB10CF9AD984A9EFBF8FB48310F10842EE959A7340C3B4A944CBA4
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 3d6a7aaf0f1441de2b73e83ff373537280aa850cbb398a1f36f6bdd65d63478f
                                                                                                                                                                                                                                    • Instruction ID: 8cc7d4d85ae9046ca959d18bbb734c741246f4cc64b2f8bb786345becfc0379e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3d6a7aaf0f1441de2b73e83ff373537280aa850cbb398a1f36f6bdd65d63478f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6A31C0B4C01318DFDB20CF99C584B8EBBF4AF08314F24842AE418BB254C7756985CFA0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: ed0bdc90bdb710d6468cc97e96578934a805a97c274445dade877e7f0e64f899
                                                                                                                                                                                                                                    • Instruction ID: 2c3f3cc834147bde614178404f873661552cc733f5472c14ece630edd1752e59
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ed0bdc90bdb710d6468cc97e96578934a805a97c274445dade877e7f0e64f899
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9B118271F00126EBCB116A95D5485FEBFB4EB80746B604CA6E189F26D4E63089348B98
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 3f7a9b4c692431aae38b631c02b00459d5fc7c1562d48f48ecfd17a613f23d53
                                                                                                                                                                                                                                    • Instruction ID: 447d824fa3459ce7f6001ac41767eb33b0eb2ecd535212280cdcb8fe00e888ac
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3f7a9b4c692431aae38b631c02b00459d5fc7c1562d48f48ecfd17a613f23d53
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 242130309006298FCB14EF68D9556EEBBB5EF89301F00452DE4467B394EF74A988CB91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 7be397a1a43c2abe1286dbe4dca090f987498efbba05c431810116780bf59eaa
                                                                                                                                                                                                                                    • Instruction ID: 1f2438f42b5774e64a64f390b410940a09d6a876b0d2e662405fc05483509499
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7be397a1a43c2abe1286dbe4dca090f987498efbba05c431810116780bf59eaa
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7211CE32615128AFCB024E89EC448FF7F6EEF8D2517188016F904E7251CA33CC229BE8
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1872033036.0000000000D2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D2D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_d2d000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: c075dad15e9c17948031f3b9fb84935c4002d857f817c1a7e5d35d91d9decc35
                                                                                                                                                                                                                                    • Instruction ID: a49afa169715c95f4c49274b183a3575d1a600aa2df32a007c7604068a2e6e12
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c075dad15e9c17948031f3b9fb84935c4002d857f817c1a7e5d35d91d9decc35
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 812153755093808FD712CF24D594715BF72EB56314F28C5DAD8498F6A7C33A980ACB62
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 273fec2bb2af445e8801d3a20a872d751582f3a455c9a8e1aaa48c34534126db
                                                                                                                                                                                                                                    • Instruction ID: 86fa7884408d87ee6f04b54670aa6d486b9c66ddb080340bf01a4b8022f26416
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 273fec2bb2af445e8801d3a20a872d751582f3a455c9a8e1aaa48c34534126db
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CD1125327042049FCB14AE7DA85056EBBA6EFC2312B10493ED60597380EF35C88583A1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 4e2f7b87fe3c80dba586cec40789bef4c8fad4a9fa34a218e0c095062488237a
                                                                                                                                                                                                                                    • Instruction ID: 7e2e1576c1604d551ed079ce1a4711551a3b78c5e30433e1596eba95b50e83d8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4e2f7b87fe3c80dba586cec40789bef4c8fad4a9fa34a218e0c095062488237a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A51151B5E002199FCB40DFA8E4417EEBBF4EF49310F148169E949EB341E7349A41CBA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 86b6ec41039576e18f75cc1aca21acf8a9d54408f42efa71f604adc74420bd38
                                                                                                                                                                                                                                    • Instruction ID: 8dc4e0b619d4a3ce277dc5cd8535fc06e3cb719381e3e5f1ada728037b805e84
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 86b6ec41039576e18f75cc1aca21acf8a9d54408f42efa71f604adc74420bd38
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E2118279A003159B9B15EA79DC407BFB7FBEFC8261B15492CD829D7380EF34990587A0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 8f0df45115cc4ae8f98cbe3cef8cab03b9e0b687411c1192723df81abfc7601a
                                                                                                                                                                                                                                    • Instruction ID: 935bc5fc143d4f771ee358d25e45cf187ff3f8a6fff4c59494af8210f9583fcb
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8f0df45115cc4ae8f98cbe3cef8cab03b9e0b687411c1192723df81abfc7601a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A82190B4D01219DFCB44DFA9D5406AEBBF1BF89301F2094AAD414B3250D7389A42DFA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 26e6aa8da36f946a9b9a5182bc6658aa44b249518e8b2f7e7311425001d6d800
                                                                                                                                                                                                                                    • Instruction ID: d711131d320b3e48aacb9df49f92e96e7f9a23b21862c8fd8525682bcf64ad73
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 26e6aa8da36f946a9b9a5182bc6658aa44b249518e8b2f7e7311425001d6d800
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5C119E347101145FDB04DB69D884AAFBBE6FFC8700F1084A9E005CB372EAB19D0587A1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: ebe10eed6561f57e5659df2d7c8b8a3e703ea9701c3ab4c6f2576c982311380a
                                                                                                                                                                                                                                    • Instruction ID: 625737d56313e9b50e072fa7317120c658177ed5acf0414f2e55042872867334
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ebe10eed6561f57e5659df2d7c8b8a3e703ea9701c3ab4c6f2576c982311380a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1E213AB9E002199FDB40DFA8D4417EEBBB1FF48310F54856AE809EB345DB349A41CBA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 8cdb8a2b338a31437936ce69d51b24fc988d2cddd4693921c72d2e1521f9243d
                                                                                                                                                                                                                                    • Instruction ID: d61ba160216afb75e2b72d0bd50d11df71be35b209e3aac3747885fdd26c7b31
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8cdb8a2b338a31437936ce69d51b24fc988d2cddd4693921c72d2e1521f9243d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A6113D75A002199FCB00DFA8E4517EEBBF4EF48210F10815AE949EB345DB349E54CBE1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: f546d3a0c7cc0dd54257a0f90140ed6e0014b0db0cc01fca44af3b252ac79c8a
                                                                                                                                                                                                                                    • Instruction ID: 06b1692afe5e4aa8bf96b449b036889425c8f6d680089ff898a313b1099e9c69
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f546d3a0c7cc0dd54257a0f90140ed6e0014b0db0cc01fca44af3b252ac79c8a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D011AC347101149FCB04DB69D948A6FBBEAFFC8701F008869E108DB365EAB1AD0587A1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 2212ba6699cda71a2a503318be812a5d0e551548fa8a479aef05ca61d8d21c6e
                                                                                                                                                                                                                                    • Instruction ID: 98e44732bd5ee039189695385b9967503ea0ae010e1c4af7e46f77d66b485962
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2212ba6699cda71a2a503318be812a5d0e551548fa8a479aef05ca61d8d21c6e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA11B8B5E002199FCB44DFADD4849AEBBF1FF89210B14816AE959E7311E7309911CB91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: ef0b85d20d0b2e34b0d5b55681daa7d0845e0e06f17298d7d1b7d7fa05427fff
                                                                                                                                                                                                                                    • Instruction ID: 999d70100398182b1832f2ce5c321ac2892b6fd41027e4e0e7cc7c53eb487c0d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ef0b85d20d0b2e34b0d5b55681daa7d0845e0e06f17298d7d1b7d7fa05427fff
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8321FFB5900349DFCB10CF9AD884BDEBBF4EB49320F10842AE918B7210C375A954CFA5
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1871983576.0000000000D1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D1D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_d1d000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                                                                    • Instruction ID: a7c7e23eecc2e78060e2c8d82c1b25ad5c19f8d9f77cc12cd167fabf05f0dcca
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A2112672504240DFCB16CF00D5C4B56BF72FB94324F28C6A9DC090B256C33AE85ACBA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1871983576.0000000000D1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D1D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_d1d000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                                                                    • Instruction ID: 85f3ac5301fe0f651bc2f77a1264cf629ede89d918c51247bcf3c9ad3cb316cb
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 17110372504280DFDB06CF10D5C4B56BF72FB94318F28C6A9D8090B256C336D85ACBA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 69f3538d8f99eb2ca66c4e94ad0fb66fac42543798f24f9f31af24e73886fdf8
                                                                                                                                                                                                                                    • Instruction ID: c227c49b9d142682b7d27320f7a3d4fa808070cb9997d492cca681d094a0d6f4
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 69f3538d8f99eb2ca66c4e94ad0fb66fac42543798f24f9f31af24e73886fdf8
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E8113A79A00219DFDB10DFA8C840BAFB7B6FF88304F014819D559A7260E7759946CB91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 60920dfc0b5229d8b3291be2459098785c2fe43965e0d2573d49cda3acbab046
                                                                                                                                                                                                                                    • Instruction ID: b91f32b453df7a95cd276699ee513afe165743ec7369a574d149a4d42e4a74c4
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 60920dfc0b5229d8b3291be2459098785c2fe43965e0d2573d49cda3acbab046
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 140192393406108BD718AA29D4A0B6E7397BFC4616F14447EE1099B791CE799C418750
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1872033036.0000000000D2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D2D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_d2d000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                                                                                    • Instruction ID: 3bf857200bd532dc0c810d27c1292898f276c4bed49fb34d8eb6f36e39b43f8c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 33118B75504280DFDB16CF14D5C4B15BBA2FF94318F28C6AAD8494B696C33AD84ACB61
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: a923edceff8b3082d6e01eea372f5ca5e9acb33b682c72b203dceec0eac8d261
                                                                                                                                                                                                                                    • Instruction ID: 3cc307c58e63424f4f7948dd05f15a2712c06b83fb1a0c214bfd1800d3347186
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a923edceff8b3082d6e01eea372f5ca5e9acb33b682c72b203dceec0eac8d261
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 321189B5E0021A9F8B44DFADC9449AEBBF5FF88310B10816AE919E7315E7309911CBA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 3fcb1ea90fa8456bf62f2da1da1c32be3b8c58c6a91083ec0da6590dd108dd1d
                                                                                                                                                                                                                                    • Instruction ID: 81d0fc06912f7ff23fcba374ef608762ef4c94381eb4f01fc4706ae85cc9b905
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3fcb1ea90fa8456bf62f2da1da1c32be3b8c58c6a91083ec0da6590dd108dd1d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 81112170D0031A9FCB00EF6CC8412AEBBB1EF85314F00456AD411FB391EB788905CBA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 02aae47055988b658458c4911b66623c0b69548130e43c8a365fbffffed15142
                                                                                                                                                                                                                                    • Instruction ID: 8acbc9f649a64d437f9b17e8824ab16e6f518a1f61f73b57372a13a490a32830
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 02aae47055988b658458c4911b66623c0b69548130e43c8a365fbffffed15142
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3B019235200300CFC714DB69E894E5A77FAEF8A714B1544AAE106CB372CB35EC858BA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: e300d686405b92e3e32f98f8c7f1e18033527d468027c64fcaa2fee00ec47404
                                                                                                                                                                                                                                    • Instruction ID: a0a3705b615a117f171546888fd98d442bffcf7842b1734c89d61cbd1d85d84b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e300d686405b92e3e32f98f8c7f1e18033527d468027c64fcaa2fee00ec47404
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9F110031240214DFC711DB18D880B9EB7E6BF85315F548859E905CB241C772F895CBA0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 093efb13ddd1528c87472a1c043539fd8d45bea347c2cb8afb8b3fe9ab381529
                                                                                                                                                                                                                                    • Instruction ID: 62716483e0ba4202567e5e8ae78776a7c90d3fa72218c0abaf5c67bec3aada62
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 093efb13ddd1528c87472a1c043539fd8d45bea347c2cb8afb8b3fe9ab381529
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 910121B2E00031AFCB122664D8885FE3BF0E7C0207B24486BE44AE73C0E2308916CA98
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 08b9d6af650c7fa02b0d49dcb0ddd5e343ff06a003685bf24d32214bf828fcdd
                                                                                                                                                                                                                                    • Instruction ID: d7acf244cb0e672461738f8154324fb0f4d5817a5c147c8db5b67c8d1af358ea
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 08b9d6af650c7fa02b0d49dcb0ddd5e343ff06a003685bf24d32214bf828fcdd
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1E117C74A002199FCB00DFA8C840BBFB7B6FFC8304F008819D959A7350E7759946CBA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: ff1ac9ec1ebd00febf95a369d9f1aeb882a83fcada684cb36a9f50995f2255ed
                                                                                                                                                                                                                                    • Instruction ID: 05d2ab931be9fcb13a317301f555dcf3560e814b44d3f9f6467d30cbe6d0a466
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ff1ac9ec1ebd00febf95a369d9f1aeb882a83fcada684cb36a9f50995f2255ed
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D301D4B6900614AFCB11DB94EC00AEEB774EFC9240F14814AE504A7240D730AA51CB61
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: c2877e0112204be60d6b99bff968b764f4adf215dc483e0bb9a853ae29f91ff9
                                                                                                                                                                                                                                    • Instruction ID: d8d67065b49fd2e8ba8a8cf2e1ce0e93757597258d4c9e368e517d2a841227c5
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c2877e0112204be60d6b99bff968b764f4adf215dc483e0bb9a853ae29f91ff9
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9B012974E0030ACFEB14AFA5A5547ED7AE2EF84316F149469C401AA284DB794982CFA6
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1871983576.0000000000D1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D1D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_d1d000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 939759658ee287e5c8aa1e0bdc2532c67dc47ce79fe151619bbf677741de8cfc
                                                                                                                                                                                                                                    • Instruction ID: 75c39f7692f0075288efb6111506947f71115de1b25731fc2734b69b5d3c2a5f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 939759658ee287e5c8aa1e0bdc2532c67dc47ce79fe151619bbf677741de8cfc
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9901F731009340AAE7105E25DD84BA7BF99DF41324F1CC52AED1A0A2C6DB79D880C671
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 9e1236b7bb65290f1fca382e87fd7c3ce7dae364dfaab5447d78a548d7673ccd
                                                                                                                                                                                                                                    • Instruction ID: 586dc6cea5308fa6e6d2b143083571a3440fabd4de99400ae4198098c39d8159
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9e1236b7bb65290f1fca382e87fd7c3ce7dae364dfaab5447d78a548d7673ccd
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2B01F23291030AABCF00AFA4DC449DAFB76FFC5308F01C62AE40567251EB70A599CB90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: f4b3b75eb2abcd7c36c9bdd9fbcf13baf9a9b6c91fe85d930ff778b8635196c3
                                                                                                                                                                                                                                    • Instruction ID: 91419a5148f85332287d1884246b4e605007734e45e6f86c9951da51097afe1d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f4b3b75eb2abcd7c36c9bdd9fbcf13baf9a9b6c91fe85d930ff778b8635196c3
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9501DA7291421ADBCF10DF99D9459FFBBB8EB48311F10812AF919B7240E731AE14CBA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 9eafe2bba0d06bd7331e350f761e20639ddd51f52130a24fd5e14824025971d3
                                                                                                                                                                                                                                    • Instruction ID: 23bdc928e51915eed685eebcdf1650a384749b60f653c8a3d50cd7207db34322
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9eafe2bba0d06bd7331e350f761e20639ddd51f52130a24fd5e14824025971d3
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 310144B4E082199FCB40CFB8C4406AEBFF0EF49200F1081AAE409E7382E7318A41DB51
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 5d88ba9eaccd9bb404bdeb40f50bf69755503c90ab4057345cf092c47093c9d1
                                                                                                                                                                                                                                    • Instruction ID: de096cd0115b2cfae217ccb2d07e4961357643d43eedd62baad22a92e23437f6
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5d88ba9eaccd9bb404bdeb40f50bf69755503c90ab4057345cf092c47093c9d1
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6D019E70D0061A8FDB04EFACC8117AEBBB1EF48304F108529D415F7390EBB99A41CBA0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 35c038e62551a878ed9555485a63ef0d6ed16eef5710597e7da2a8d934561cc5
                                                                                                                                                                                                                                    • Instruction ID: 9786e708e4ed034c7bd9f701965811f1a5a72bb432f628b67404c268a2d28b82
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 35c038e62551a878ed9555485a63ef0d6ed16eef5710597e7da2a8d934561cc5
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 72018074E0021ACFC704EFA9C484A6EBBB1BF48710F1081AAD814EB391C7749902CB91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 7b37ca8e1eda3df949764f466a46bd89bcc19f6f6a3d25453df25c541a878015
                                                                                                                                                                                                                                    • Instruction ID: d6ea04c0a4cce02bc7774f5da7c600f08850eaafe4c9182c0aae1b1a71c81f6c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7b37ca8e1eda3df949764f466a46bd89bcc19f6f6a3d25453df25c541a878015
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5D01F239A002148BCB01EB68D888AFEB7B9EFC9310F008759E414A7350DB309A41CBA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 2411d1c0223b47b8e6ee43cacd9868ad0c235c89e1d0c3f04ce19594b2053b7b
                                                                                                                                                                                                                                    • Instruction ID: 811a787a085f0bbf2f9dbd5c7acd97ea5a28c6ecb3366755aa3a8ba1f30c5911
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2411d1c0223b47b8e6ee43cacd9868ad0c235c89e1d0c3f04ce19594b2053b7b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8BF03C753006088FCB18AB2DC460A6B77A6EFC5712715887DED468B324DB31EC0287A0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 90163fd12d904f9902a8338db506afa92d34d7f6b75ef24354c3f12625f248cd
                                                                                                                                                                                                                                    • Instruction ID: 3762a0295215575a26fceaac55b2f2baf720705a375d61bfcfb8bcc63775f0a5
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 90163fd12d904f9902a8338db506afa92d34d7f6b75ef24354c3f12625f248cd
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2201A939A007149BCB05FB64D8588EEF7B9EFC9310F508259E505A7350DB706945CBF5
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: b59c294bee5dd142d614ceefd09cbb1b30746c77b54f2b4d58f264d33c119194
                                                                                                                                                                                                                                    • Instruction ID: bd206c74e90f77013271289a40ff96fc9aee4150ca58c79cc235cc3427c41269
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b59c294bee5dd142d614ceefd09cbb1b30746c77b54f2b4d58f264d33c119194
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D10162B6D1021AABCF10DF98D8456EEBBB8EB58310F108026E954F3240D7315A148BA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: de2ead440d797dfd15563d698f9549090bfc379a3e13efe38a9f52d38195ec3a
                                                                                                                                                                                                                                    • Instruction ID: 26cc816b656946ef12a6710ad7382a0014bac2babf60ee77660b9c23b47a3f51
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: de2ead440d797dfd15563d698f9549090bfc379a3e13efe38a9f52d38195ec3a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 38012174E00519CFC704EFA9D454AAEBBB1FF48711F10806AD915E7351DB74A902CF91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: a8a7d3fbd3612db34c88a73cf4ef427265db1dcfb5c2dc992119715f316d879e
                                                                                                                                                                                                                                    • Instruction ID: 07159e6cfd9d5dbb2ebbd2eb05cea7cf41acc28cd0bba56f7dfc9219874ef6be
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a8a7d3fbd3612db34c88a73cf4ef427265db1dcfb5c2dc992119715f316d879e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5FF03C753006088FCB18EB2DC460E6B77E6EFC9612715887DEA46CB324DB31EC4287A0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 596fa73142c70d43700791cd853c89f97a2abc350b9213b83ae7508c16d4f407
                                                                                                                                                                                                                                    • Instruction ID: 47b34011a3897080cb4376a0c54672dc6b6137cc3661e835159d1849de18ab69
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 596fa73142c70d43700791cd853c89f97a2abc350b9213b83ae7508c16d4f407
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F801D63291070AABCF00AFA4DC448CAFB76FFC5304F00872AE00567250E770A599CB90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: af69bb90bf01a93168444f13d86be6fa7e4448cb0824eaf070ea964769f6c7ab
                                                                                                                                                                                                                                    • Instruction ID: 8b67b401b2e13bac09485749eb74fba189c01fb726142433b04279e6aa5f3e45
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: af69bb90bf01a93168444f13d86be6fa7e4448cb0824eaf070ea964769f6c7ab
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FE014F74E14209DFCB45DFB8D4406ADBBF0EB49304F0094E9E854A3381E7759A02CF90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 520801ecd3210e2421a836996571913920ec85b4b3015f8d3316e41135cb0a17
                                                                                                                                                                                                                                    • Instruction ID: 75427fdfb93cc83fa7a3079d18036e0d69d7ace2713ed51fea5a77f814e58d88
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 520801ecd3210e2421a836996571913920ec85b4b3015f8d3316e41135cb0a17
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CF013131A1062D87CF05ABA8D8144EEB7B9EF89311F008929D916B7250EF706A19CBE1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 84965c81065eeae223482f7b826c97ffad52edb14cbdec991d6daae01ff1ad35
                                                                                                                                                                                                                                    • Instruction ID: ead9de1433ecc6f9369a97ad6889f1030089a34526c414c5b3172092dc8e6f00
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 84965c81065eeae223482f7b826c97ffad52edb14cbdec991d6daae01ff1ad35
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 350124B4D092599FCB51CFB9D8005AEBFF1EF8A200F1091AAE805E3252E7704A41CB51
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: f6a4c990f6ddc0f336baec9f52f8a1aba25257977e4314f5196dbcf59efd2192
                                                                                                                                                                                                                                    • Instruction ID: f2608b95355965359051600594502dff6004335f7ed9f9d3945c2d9ba2f296cb
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f6a4c990f6ddc0f336baec9f52f8a1aba25257977e4314f5196dbcf59efd2192
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A9F0822E300724138A18727E589067EB1575FC2E137158A2E9129D73C8DF37884A43DA
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: ae74c58af1fca50b95aa616a5a97ac3c1accee9c1c39e00e2eef897513a333ac
                                                                                                                                                                                                                                    • Instruction ID: d1d047f55557e93a44942b037ddbe0616332e9bc25faa92493023ed8d2b4613a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ae74c58af1fca50b95aa616a5a97ac3c1accee9c1c39e00e2eef897513a333ac
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E80163B5D00619AF8F41EFA8C5409EEBBF5EF48210F10865AE958A7310E770AA50CBA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: ad867694eae090796586634cd8defcb0878babb75b0cc45de00589a5cfb86992
                                                                                                                                                                                                                                    • Instruction ID: 67f6c4491207b97946f375239bb0cc35b3a06c0117903dcd3cb738ba68f0d65f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ad867694eae090796586634cd8defcb0878babb75b0cc45de00589a5cfb86992
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DB01FBB4D0921ADFCB50CFA9D9406AEBBF5FF49301F1085AAD444E7651DB708A41CF51
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 7c1924ba969d971f91ccad946851660cc71128bdc6c6704574d382258b7944c9
                                                                                                                                                                                                                                    • Instruction ID: f4f2267090ecef3db53ca8daa16723d36cdf7dd59e9f4058a4dcc01a254c82b8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7c1924ba969d971f91ccad946851660cc71128bdc6c6704574d382258b7944c9
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D6F0EC3E70072003D718B27948907AEA2575FC6A12B188A2ED429D77C8DF36880A43EA
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: d5860b93482e40166a2c34f739dfc29365c2eb48d81c507e7636baa57393ec5f
                                                                                                                                                                                                                                    • Instruction ID: 248cf60e8fd807c9ac7d2a5058a82d1e48fa7a0b70ec2079dfbce7f6c6973ce7
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d5860b93482e40166a2c34f739dfc29365c2eb48d81c507e7636baa57393ec5f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 05F058727001246F9304DBAAECC4E6BBBEDFB8E660B218029F509C7310DA319D0187A4
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: a9b9a8b0553e487954ec8cc6e7462a98e338790e68c0a748c64476334ef03924
                                                                                                                                                                                                                                    • Instruction ID: 7109544a66b8b89f9cc317cb0e7a3bf1667796097c89151ef073ab34223c12de
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a9b9a8b0553e487954ec8cc6e7462a98e338790e68c0a748c64476334ef03924
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D6F019B4D082589FCB40DFB9D8851ADBBF4EB4A201F1099AAE859E3691DBB046518F40
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: b1ae0e4291818c5c4876b9c603585a55813c46abed4115b52b40f5fc4b4ca8e5
                                                                                                                                                                                                                                    • Instruction ID: 580b1a316b39a83d05b63d7d1d24e515b87f69487427885abdab740a7ca3d981
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b1ae0e4291818c5c4876b9c603585a55813c46abed4115b52b40f5fc4b4ca8e5
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FDF0C272A106149FCB10EB69D4C48DEBBB4EFC5310B10416AE14597320EB309946CFA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1871983576.0000000000D1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D1D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_d1d000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 4fe1b6321065ac8ce8787c8b467661fdbb529a64f64ca01fbe271b46038e5504
                                                                                                                                                                                                                                    • Instruction ID: 7100d829a75fef2b3f0f50a216ed87103b8734846917aa15efb574ed0f16f42b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4fe1b6321065ac8ce8787c8b467661fdbb529a64f64ca01fbe271b46038e5504
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E9F06271409344AEE7109E16D888BA2FFA8EB91734F1CC45AED094B286C7799C84CAB1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 27af9e9807879bacc51e8d040ef802941c91b10264a836d47b1e89ea60ad14fa
                                                                                                                                                                                                                                    • Instruction ID: 98352bb8d21c56f4f0394c4ceab12ab0add788bf25a41c7d0cdbfadb2b56cfc8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 27af9e9807879bacc51e8d040ef802941c91b10264a836d47b1e89ea60ad14fa
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 93F0F632A046284BCF15AB68D8100EDBB75AF89311F04C66EE945B7280EF31961987E1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 549e56917fd7049151bd8bc69c78eed41d65c74a2c01e2457db9852d36e22e66
                                                                                                                                                                                                                                    • Instruction ID: 9d03b6c68099a23ab80629903c27d4da2c7038f1de53ee7c884ba6e6fd7a74ce
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 549e56917fd7049151bd8bc69c78eed41d65c74a2c01e2457db9852d36e22e66
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 78F090343002108FC724EB69D444D5AB7FAEFC9725B1105AEE106C7372DB71EC468BA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: fd9c71b4ea05ea437df2c8e31be2db013e81d6c0bfad37c7cdf861075708e0f5
                                                                                                                                                                                                                                    • Instruction ID: 0f95d8ed5ba1db38d3c684b7cf4e66b0efabc93caeae9f76fd02281433f68d5f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fd9c71b4ea05ea437df2c8e31be2db013e81d6c0bfad37c7cdf861075708e0f5
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B0F0BDB7610119BFDF025F84EC458AE3F6AFF48251B148011FA05C1111CE368D72ABA0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 2e8c65144208418c0466900a77a0ed370605c1c727bae1a15a8781641a8b92be
                                                                                                                                                                                                                                    • Instruction ID: 3dc5073ee6cf67921972c5f4c6839680a0b401f58f4862d06402bb52196326d8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2e8c65144208418c0466900a77a0ed370605c1c727bae1a15a8781641a8b92be
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 26F0CFB4E08218AFDF50DFB9D8856ADBBF4EB49211F1089AAE859E3251E77046408F40
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 90338a0aa3ef6ad241e904520e51e6e85ba8514242c7d990ec8793b859cf00e2
                                                                                                                                                                                                                                    • Instruction ID: 91e293ba80a8334a270037f4d7da66f8d8cf8f9ace73458083e4ca9e3d2204ac
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 90338a0aa3ef6ad241e904520e51e6e85ba8514242c7d990ec8793b859cf00e2
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F301C035A40208EBDF15CF94C949BEDBBB2AF48302F148059E9057A2E0C7729990DFA5
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: ff7f344bb7880caa1d3f5ef2094aa4c6c462577913674a12f1bf3a827283bec0
                                                                                                                                                                                                                                    • Instruction ID: 316956a7d14353f96187dca3b576270da413dce1baa406a255d63a5d7d07dea9
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ff7f344bb7880caa1d3f5ef2094aa4c6c462577913674a12f1bf3a827283bec0
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B201E871C00219DFDB14CFAAC4053AEBBF1BF49351F218629E828AA290E7744A44CFA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 2bb11661d0a25f278f1216732b64139fa07d1de1222831fd43d626477aa5c8ff
                                                                                                                                                                                                                                    • Instruction ID: 3830cab5d12f3bff64bca37f76498e4248b05598a980af53fa53594aa8bad9e5
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2bb11661d0a25f278f1216732b64139fa07d1de1222831fd43d626477aa5c8ff
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1CF068759006099FCB00EF54C844CEBFB79FF89310B04C75AE95567211E730A584CBA0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 8a26fb4b9edb61ffbf3de59607bb2b805f8872862de921e4ed773c3668b29593
                                                                                                                                                                                                                                    • Instruction ID: 80b196e6c763e22545d99a7c167e8bb661fe0839a8ffcb2668ea6346b1787210
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8a26fb4b9edb61ffbf3de59607bb2b805f8872862de921e4ed773c3668b29593
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CEF07A76210119BFDF015E85EC45CAF7F6EFF883A1B148015FA0582120CF368D72ABA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: d3dc929f4535a531d316ba66421594345d8f82eabaef278e8b0a127d198bd456
                                                                                                                                                                                                                                    • Instruction ID: 44d4468654a97a0e4a4d268795c5984f457ac77546942f7794629b3993d2539a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d3dc929f4535a531d316ba66421594345d8f82eabaef278e8b0a127d198bd456
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1DF0BE32920B158BC711EF6CE404489F7B5EFD5322B10863EE58A67240FF31A899CBD0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 3afb9766b40ca3f451ded093d1c859cf3ad9041e137faf8c3bcfcd8b735ea598
                                                                                                                                                                                                                                    • Instruction ID: 43501d2d1b470f8c211f562659ca425a9a65e1a8dbea1ed2980e495cbe7dad08
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3afb9766b40ca3f451ded093d1c859cf3ad9041e137faf8c3bcfcd8b735ea598
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 18F0A732600208BF9F48DF98D881D9EBFEAEF84215F04806AE409D7324E731ED408754
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 1309ca07ed2a8e5d3d8ba65739754f18ed4d3f6a5204b8e2b92183af4f8a584f
                                                                                                                                                                                                                                    • Instruction ID: e86340d815c26df40c329f45e247f4cf0efa77f55df7d25695d1b2123981c71e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1309ca07ed2a8e5d3d8ba65739754f18ed4d3f6a5204b8e2b92183af4f8a584f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3701FB71C00219DFDB14CFAAC4043EE7BF1BF48311F218629E428AA290E7744A44CFA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: d75ea192d003789167a5ecb623146c2f51263809fb20053f810aed6da9547d79
                                                                                                                                                                                                                                    • Instruction ID: 3bd495ec836b999822025ee032c76315e73b9b843d6815e398ef6c3376c10f40
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d75ea192d003789167a5ecb623146c2f51263809fb20053f810aed6da9547d79
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 71F0127AD006099FCB00EFA4D984CEBF779FF88310B05C75AE95967215E730A595CBA0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 8ddd2696b454354af1c2875761ada4fafc788391628025e98dca1bc8dd6690ea
                                                                                                                                                                                                                                    • Instruction ID: 5e177214925462f84b7d5d287bdbdd16ca5f77d0c433dd79ba06ccfa82bc5139
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8ddd2696b454354af1c2875761ada4fafc788391628025e98dca1bc8dd6690ea
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8EF01C36600208BFDF58DF98D881E9EBFEAEF48255F14816AE508D7320E771E9908B54
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: d61270edcee731bc25242a2aeb95ce0d7b65bd727933de394ac9db1ce494965e
                                                                                                                                                                                                                                    • Instruction ID: e40e9f2f348e796ae3daa4bad20c7c57b223fadf42f3708d6099dd308bc1a64a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d61270edcee731bc25242a2aeb95ce0d7b65bd727933de394ac9db1ce494965e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3DE039727041286F93049AAEE884D6BBBEEEBCC660311807AF508C7310DA319C0086A0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 197480112482055224b4b0275fe814dc3867038ceb4e1095b492fc5d9cb2dbaa
                                                                                                                                                                                                                                    • Instruction ID: b8a2edff455b845e4234eb906a57096546d3732d4232619b9d566990873d0d50
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 197480112482055224b4b0275fe814dc3867038ceb4e1095b492fc5d9cb2dbaa
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D1F0A772B047955FDB05AF95AC4089BFB79EFC6324704167AED0567243D6726804C790
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 9c092e9047681565dbb54c511ac0c2a0a71ae344c08de39a730428aeebc78d30
                                                                                                                                                                                                                                    • Instruction ID: 4418d701a99807fec66c4951c3ac8b0162ed42361b27fc2d5fc8be2e676aa9cc
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9c092e9047681565dbb54c511ac0c2a0a71ae344c08de39a730428aeebc78d30
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1DF08C326003048FD728AE69E99056DB7A6FFC9212B55897ED609D3294EF31D885CBA0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 9ae759694210e4229d8dc623971c0e951cf8915fcf091f39464ded21442c7ed9
                                                                                                                                                                                                                                    • Instruction ID: 045f085e6ed6194e82434b62b2b5692419c3dc934f18ec4c13fc4d35f891f881
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9ae759694210e4229d8dc623971c0e951cf8915fcf091f39464ded21442c7ed9
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 81F0A0742483848FCB0A5B79986C62A3FF4AF85201B00486BE842C7292EE34DC058661
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 7cb19ee94345c1058efb5cea61ce9cc3c397ee9ac826b75e1030da75ad8d3446
                                                                                                                                                                                                                                    • Instruction ID: 92304895ffd8b5184ad7b325e58a0a68c907e0c306510c40549067e70f0bcdea
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7cb19ee94345c1058efb5cea61ce9cc3c397ee9ac826b75e1030da75ad8d3446
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1CF092B4E0020A9FDB44DFA9D846AAEBFF4AF48601F104569D514E7341E77586418B90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: cc42035d830f6398cd1e80d8096231886b1fc595cecf0d84ec2711a04574fe36
                                                                                                                                                                                                                                    • Instruction ID: f9650d28d853afdc16a925728df7c1f59126d96f7e3d61ef673cbd482c63abc7
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cc42035d830f6398cd1e80d8096231886b1fc595cecf0d84ec2711a04574fe36
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4DF0B2B0E0430A9FDB54DFA9C842BAEBBF4AF88200F1045A9D918E7341E7759A008BD0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 210e73d1f23de44db51e1417274b3e4d5a34d6f2bd947dba3fa4aa406e88671b
                                                                                                                                                                                                                                    • Instruction ID: bad567ce86cb65287eeddfe0792cfc233882216da3f3f0b8a8c1661bb25d655a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 210e73d1f23de44db51e1417274b3e4d5a34d6f2bd947dba3fa4aa406e88671b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B1E0923671061157CE14A2AAA48576D379ADFC9722F150426E205C7381CF789C4293A1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 2417c1b709a977e5eeb26e150b334976e78393b3c1cf4a32f7d97806a0044b44
                                                                                                                                                                                                                                    • Instruction ID: 868a9ae2257aeb51b914fa1dacdefc09d7380a1852b1f9139bd99cdf41c7e2ca
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2417c1b709a977e5eeb26e150b334976e78393b3c1cf4a32f7d97806a0044b44
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A9F0E231910B458BC712EF6CE505089BBB1AF92201B04CAAEE48AA7691EB34D985C790
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: e8c3f6275b9c4860ed413097182efb9a94dbb9e563301fb199387bd86bb49041
                                                                                                                                                                                                                                    • Instruction ID: b2a858a3bb5437cf14db1c34336dcb4e80fc82efcb271786c279bea7a502562d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e8c3f6275b9c4860ed413097182efb9a94dbb9e563301fb199387bd86bb49041
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 01E06D30281700DBD715A668D844BEFF3A6EFC9311F40483DD55A87358DB72E8498BE0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 391c7dbe99982d0629d4873b624be5691769ade2a0ab3837a9b62185a08765e0
                                                                                                                                                                                                                                    • Instruction ID: 7993fd95789f10770ee4854421c1f6e40f475195f57a4cf8d06f3a73181f6540
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 391c7dbe99982d0629d4873b624be5691769ade2a0ab3837a9b62185a08765e0
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 07E06D3AA40A24878210DF98F4814B5B3E8F74466A3198456E40CCA654F333D823C798
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 2262522a42578beabef5b0440d6aa32cb35e90247f1ccfbf9cb4d30f3c72de38
                                                                                                                                                                                                                                    • Instruction ID: 1f9e86a596d61700a35cafeb4c200815f73e3bca8ea00ed9bb9a4098fab8f4c5
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2262522a42578beabef5b0440d6aa32cb35e90247f1ccfbf9cb4d30f3c72de38
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B3E092327007559BCB04AF95EC4089FB77DEFC9324710566AEE0967306E67268048A90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: ef1494527f7bed4ef719c33185f08cc3353212b93ef9247a60faeda0bcf633f9
                                                                                                                                                                                                                                    • Instruction ID: ae5933c21331f5f977eaef92fcc0482d4b824686006efcdaf8eaa3dcf1b274fc
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ef1494527f7bed4ef719c33185f08cc3353212b93ef9247a60faeda0bcf633f9
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0FF0A571D05208AFCB50DFB8A4446ADBBF4AB0A201F1094A9D409E3240EB349A85CF40
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 2407fbb05e2b69da62a7b2fbe78ea94676469fa27f11255d5157e38295df5803
                                                                                                                                                                                                                                    • Instruction ID: 40adf5081b5b6af765c45e6483e638fa9140e7fbc2ce0767d339c7e34b3afda4
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2407fbb05e2b69da62a7b2fbe78ea94676469fa27f11255d5157e38295df5803
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C0F01C30E0070ACBDB18AFB995547AD7EE2AF44346F008479C006EA290DF784842CFA5
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: f3cb5a9b8b1520e2ec5ffb753d45fbb76dc00c246cba0cc1fc677a3a9c91eedd
                                                                                                                                                                                                                                    • Instruction ID: c7f99afda79e3727762de55014288498df2d89fe0e70011f47a2d7bf5f2f33ca
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f3cb5a9b8b1520e2ec5ffb753d45fbb76dc00c246cba0cc1fc677a3a9c91eedd
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 09E08636B107515BCA0472BEA45576E399A9FC9663F050036F105C7380CF745C0283F1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: a70ab0a28240c91912e18f05816d843d1d1dabc63ca91cd620142d3acbb8601c
                                                                                                                                                                                                                                    • Instruction ID: ae94e21049db000a1456b449979bfcb7511bcef789521d998182a6b726775e99
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a70ab0a28240c91912e18f05816d843d1d1dabc63ca91cd620142d3acbb8601c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8DF07F74D00208EFCB51DFA9E99579CBBF0EF08305F1485AA9818E7350EB35AA90DF51
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 7d63aea349c62c3f316c9e29c99b5223d777e6e049cbe0d1408e02a5a850193a
                                                                                                                                                                                                                                    • Instruction ID: 4efe05235f0ba2bac3bf60940917921c66c087e388700c188f6083a59df20071
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7d63aea349c62c3f316c9e29c99b5223d777e6e049cbe0d1408e02a5a850193a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A1E07231309760AFCB14836AA8E138EBFEA9B08215F00012EE54CC3301CB2EA44683E6
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: c612cee3d6c99308655a83ce9391273f9c437695fea42521376efbd3308f395b
                                                                                                                                                                                                                                    • Instruction ID: 28041048ecec9be35eba1b6684dc7ba62b7c868be090011babf7bbf2b575b66e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c612cee3d6c99308655a83ce9391273f9c437695fea42521376efbd3308f395b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 05E08C32800B619FE720A648E4417C47B98EB003A6F468165E846A3104E778E8428BED
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 87e78f16035d738811110250db7d514aba96021e1384f7e03c027b99027e298a
                                                                                                                                                                                                                                    • Instruction ID: 8fae29ff7f26b2d2194f174ac4b4e054e9e0e3e94ec7febdfc378f66402d3e7f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 87e78f16035d738811110250db7d514aba96021e1384f7e03c027b99027e298a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 26D02E3F28403043DD20AA14BCC17DA3386FBC830AF288D2AF181D7288C86EC8864251
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 70f82f8e5c836ab17698b3dac0a921db23d7029601c32afaaa1fd36fed6d7b33
                                                                                                                                                                                                                                    • Instruction ID: d6afbdc8e65d42ab2f4177fde92fd2f4c2ce52926043a42f3529055cee24fdf9
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 70f82f8e5c836ab17698b3dac0a921db23d7029601c32afaaa1fd36fed6d7b33
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5FD02B3134E7646BCA04537E68D53AAFECBDF49215F00051AF94EC3301CB5A5804819A
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: ada2551f710fdad4d54e31d5631dca1a3d629c398fd08f3d3c1184fb16330b00
                                                                                                                                                                                                                                    • Instruction ID: a757d69bb2e793560dac845e39b319eec8f8804393dba71a64c495fce0cbfb60
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ada2551f710fdad4d54e31d5631dca1a3d629c398fd08f3d3c1184fb16330b00
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F5E04E74E00209EFCB94DFA9E54569CBBF4EF48301F5081A99818A7350EB755E54CF51
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 53dc5a6928f863cb8f5214e979ee92cb53ca8d2931d85a3e8a374c8706f447a7
                                                                                                                                                                                                                                    • Instruction ID: 76fe6c58f0c3dc012d39b33dc5a278a5e186d758303a9f2e2900d2ef161fe31a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 53dc5a6928f863cb8f5214e979ee92cb53ca8d2931d85a3e8a374c8706f447a7
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 12E01230905128DBCB10EFF8D4446BD77B8AB85206F1055A9E80573AC1D6B05E95DE81
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 0cb6628c3909d714ceb86b5fcae9ee00e3b1725682b249db3ed9721826eff335
                                                                                                                                                                                                                                    • Instruction ID: 4ff3d566446a268e7229d9ac19d61e071a181ec805bbcb4c11f5f706e21ce351
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0cb6628c3909d714ceb86b5fcae9ee00e3b1725682b249db3ed9721826eff335
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F2D05E373502249FD7009BB9F848E9277ECEF48665B0140A6E20CCB721DA62DC008B90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 886c3c6ec31f10bc705a3bf3983561151517b7caeae994154dd31f341d522e02
                                                                                                                                                                                                                                    • Instruction ID: 31810298a2f89e5655c4397c2baeceb9f8804819d73cabdd817af5b5c3f56dfd
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 886c3c6ec31f10bc705a3bf3983561151517b7caeae994154dd31f341d522e02
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 42D0123EB4092547D7562754A46537D3F65CF80557F09086AD0468B3C0DF1C4E228789
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: f5863c12b2f82343fc58a108c1dc4bcbd08ce7487534a899eea6a0441c5cd716
                                                                                                                                                                                                                                    • Instruction ID: 630a46afff14e13251d2681326ac4a3fdde4c4a53417d1a5400cba8673d31251
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f5863c12b2f82343fc58a108c1dc4bcbd08ce7487534a899eea6a0441c5cd716
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7DE0C23B54957047DB50DA14E8C1B893755BB94212F198DADE094DF2C4C46AD48A8391
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 84ef9404e988b5e0eb553af8b8884b0f445441e9231a33df5ef174148236db3f
                                                                                                                                                                                                                                    • Instruction ID: b7b0f1c39ce13689163147b40650e755c6d2e91b0ab58b6b9ad8bf81301257f5
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 84ef9404e988b5e0eb553af8b8884b0f445441e9231a33df5ef174148236db3f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EDD05E75200608EFD704DF65EA98F2A37ECBB88201F208429E805C3341EB35FC528AA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 6d16b4a564047e8ea30fa13e2afa06b90cd0fbfde7ae231071e67b13f055c445
                                                                                                                                                                                                                                    • Instruction ID: 4182fb6f66cd5242e8a50ac03ccc6d8fb0bef3e09337af7713b2bf370a827225
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6d16b4a564047e8ea30fa13e2afa06b90cd0fbfde7ae231071e67b13f055c445
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 18E0C2305083985BCF115FB0E8187693E94AB41656F09847CE840851D2E675C110D311
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 39345388148646a44797444886b8a8ae4542285257bbecac4500a05a1c551756
                                                                                                                                                                                                                                    • Instruction ID: 42ebf8cc175e4f0de7f7629d3def77cbba5efe3aff1b5b9c16a67f88435a587c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 39345388148646a44797444886b8a8ae4542285257bbecac4500a05a1c551756
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A2D05EBB9000196BDB417A84CA01AC6BFA8EF55702B86C0A2E58C9B165D539855B8F90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 4ffe5e3122604602173033e1c17b969818a3139d3524d7d2f644c95cf4dd1359
                                                                                                                                                                                                                                    • Instruction ID: d785947d6c7b750d930e0d11e4b566f9eb8596e46a9adefd0da3cb4b7dfc062c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4ffe5e3122604602173033e1c17b969818a3139d3524d7d2f644c95cf4dd1359
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B5D0123A740B34038A5A3358A4393BD7B9ECF84957744046FE40A8B3C0DF5C5E1682DE
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 6a8a3996321f0055505e5128fb2834640204e894369dd24c352a621ad4c80702
                                                                                                                                                                                                                                    • Instruction ID: e883c4de291a5d6e596dcab356a0449b8de32b2a24ba06fbbcf6f643e88b443c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6a8a3996321f0055505e5128fb2834640204e894369dd24c352a621ad4c80702
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8FD01CB95001419FC380EF38A8A5B5AB7EABB88201F008829D888C2200EA3894199A12
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: af9dbda6db94595f04e0fd2d721dad5b647690addef0eff5f18dfbcd2e4d5920
                                                                                                                                                                                                                                    • Instruction ID: 38456b3ff2c81cb6e9c381e434571b3d5c42cff842e16486390e56d9e026119d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: af9dbda6db94595f04e0fd2d721dad5b647690addef0eff5f18dfbcd2e4d5920
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 99D0123B24420C9F4B40EED4E804D56B7EDBF64600B008432E508C7622E722F434D792
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 8f1bd96ed387e9448f5d6de27dfb2b3e6a262f2bee86ec73cc8a9f8f04ddba8c
                                                                                                                                                                                                                                    • Instruction ID: 427956e52753edfa0620973636530ae3a0b2f0dc1127a24f59779d97416a3afa
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8f1bd96ed387e9448f5d6de27dfb2b3e6a262f2bee86ec73cc8a9f8f04ddba8c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D4D01230A1431C9FDF105FB1D81C7267ED8EB80652F048839F905C2290EB75C550D555
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 7c575ffb02fd39229b98ad03ddbcdc09e256e2005c1fc96e08815a2e1c825ad5
                                                                                                                                                                                                                                    • Instruction ID: ab8c5b237616b7539168edb6d4da3155d9b657b5d00b3932a8ceb7c88e2f51c3
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7c575ffb02fd39229b98ad03ddbcdc09e256e2005c1fc96e08815a2e1c825ad5
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 68C0123610002D7B4A01AB85D900CC7FBADAF89655304C066F5088B121D662E512DBD0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 6cb3ebe05fcd7751ba2718f7ea84db0a152f4c92a56fd9f9f043fbc80dec4dfd
                                                                                                                                                                                                                                    • Instruction ID: 9742601d389aaf0f4c396be7dd1b7d7c4c19f107ed2611a289a5f2ba9499abd8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6cb3ebe05fcd7751ba2718f7ea84db0a152f4c92a56fd9f9f043fbc80dec4dfd
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FDD0229140CB800DE302BB30086205C3F30BE53000BA3A6D2C0C1EF022F918805DD393
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 60c9e6f4b7e584e4d52bf721f30cc6f6d418436f0f7311bbaae45a2985a3437c
                                                                                                                                                                                                                                    • Instruction ID: 97552cecfb9d337fdc937e74c7a7472041c4889aec78919b67c82f67a00eda00
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 60c9e6f4b7e584e4d52bf721f30cc6f6d418436f0f7311bbaae45a2985a3437c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 60D0C93B040148BBCF024F90E815AC93F31EB48711F048044FA1909551C6738570EB91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 0c5c27ca6d1691b844de2fa6e9550bbe21fc3986217d69463a1f64a445c93ac3
                                                                                                                                                                                                                                    • Instruction ID: 748b862071eaceffe51f5a86387e80e0933deb561e6c3a52e9374de23ec51b73
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0c5c27ca6d1691b844de2fa6e9550bbe21fc3986217d69463a1f64a445c93ac3
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BED09EB5544148AFCB51CF24D495D987B62EB55220F568095E9898B622C671D856CF00
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 9af42fac9102514939e6069cc4cf69d3f54eb09d69d5030635042ce3e509df61
                                                                                                                                                                                                                                    • Instruction ID: f2c3a0ac2354ae3c0a4a93881380ced0c15ae0cbd13627f737a84b3989db721d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9af42fac9102514939e6069cc4cf69d3f54eb09d69d5030635042ce3e509df61
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A3D0A73800A744AFCF21A720F8447013F70EB02314F0520DAD040C627BCFE54499CF81
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 71151149aaed02044e4f22874b53778737b18629943b95c87b85fbde727079af
                                                                                                                                                                                                                                    • Instruction ID: f7317c57d172776cfab0cc87c7ac985d8968f716505980c82ed6e45a3cc1b053
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 71151149aaed02044e4f22874b53778737b18629943b95c87b85fbde727079af
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 52C0023A04020DBBCF025EC1EC15EDA3F2AFB48750F048401FA190416187B39970EBA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 22571a67485700c562097d7a8f4a0434bcaf7adc43f1ad05539328cd550dd91a
                                                                                                                                                                                                                                    • Instruction ID: 090e9775edb3cf39408cba80a006479d90406d959fa09e76fffe6c3a14560858
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 22571a67485700c562097d7a8f4a0434bcaf7adc43f1ad05539328cd550dd91a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4AC08C3A000000DFEF06DB00C881F44BBB0FF95304F008D82E0048A230C331E429EB02
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: ada2249f5980d2ec3c6c6f4b6d9a6e75f66beeeefc69bd4c9e8b093a8b7bfa90
                                                                                                                                                                                                                                    • Instruction ID: 330d488960cfe3170eeeb91d408dab685265ade354e7b32c2f0bbbf59a713934
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ada2249f5980d2ec3c6c6f4b6d9a6e75f66beeeefc69bd4c9e8b093a8b7bfa90
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7AC02B3B008100AFC605A700C540C39FBF1FFC0300B01CE52F10241134C731C818D701
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 1d6f2623337c38ef8749255ff78b3cbedb78fba73e040c9434c39499d8169e63
                                                                                                                                                                                                                                    • Instruction ID: 61412fa5721fa0801f19765b42d0f6ac58f054d2697597a3f249e516f761f0d5
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1d6f2623337c38ef8749255ff78b3cbedb78fba73e040c9434c39499d8169e63
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 87C00235140108AFC740DF55D445D95BBA9EB59660B1180A1F9484B722C632E9119A90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877869676.00000000083E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 083E0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_83e0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 4eea5fa860acc0b4732e5c55ea9070a0c000dd6fb3d47ae3df539d0d2fb754a9
                                                                                                                                                                                                                                    • Instruction ID: 2d9a348fde882a12d8d57d37d93c66a3d3480ae81bfb89261eb457a51359c984
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4eea5fa860acc0b4732e5c55ea9070a0c000dd6fb3d47ae3df539d0d2fb754a9
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 25B012F9694310B36C01A3744940B3BE415EFE5705F008C12730D512588970E865D13F
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1877608815.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_81d0000_wBfGlYCdeX.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 708891145e8bed201ad6d9fea023ed4c8b292dfb00f4213376cda16012ebcfee
                                                                                                                                                                                                                                    • Instruction ID: eea627835b49f168c58385ed4e528a7b424731c1440a798a94e0e3d039c4567e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 708891145e8bed201ad6d9fea023ed4c8b292dfb00f4213376cda16012ebcfee
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CBA0220E0C0300238C0833AC83C033E8800EEC8302FC08C008A028000C8B30E0C3800B

                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                    Execution Coverage:7.8%
                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                    Signature Coverage:0%
                                                                                                                                                                                                                                    Total number of Nodes:38
                                                                                                                                                                                                                                    Total number of Limit Nodes:7
                                                                                                                                                                                                                                    execution_graph 14925 145d300 DuplicateHandle 14926 145d396 14925->14926 14927 1454668 14928 1454684 14927->14928 14929 1454696 14928->14929 14931 14547a0 14928->14931 14932 14547c5 14931->14932 14936 14548a1 14932->14936 14940 14548b0 14932->14940 14937 14548d7 14936->14937 14938 14549b4 14937->14938 14944 1454248 14937->14944 14942 14548d7 14940->14942 14941 14549b4 14942->14941 14943 1454248 CreateActCtxA 14942->14943 14943->14941 14945 1455940 CreateActCtxA 14944->14945 14947 1455a03 14945->14947 14948 145ad38 14949 145ad47 14948->14949 14952 145ae20 14948->14952 14957 145ae30 14948->14957 14953 145ae64 14952->14953 14954 145ae41 14952->14954 14953->14949 14954->14953 14955 145b068 GetModuleHandleW 14954->14955 14956 145b095 14955->14956 14956->14949 14958 145ae41 14957->14958 14959 145ae64 14957->14959 14958->14959 14960 145b068 GetModuleHandleW 14958->14960 14959->14949 14961 145b095 14960->14961 14961->14949 14962 145d0b8 14963 145d0fe GetCurrentProcess 14962->14963 14965 145d150 GetCurrentThread 14963->14965 14966 145d149 14963->14966 14967 145d186 14965->14967 14968 145d18d GetCurrentProcess 14965->14968 14966->14965 14967->14968 14971 145d1c3 14968->14971 14969 145d1eb GetCurrentThreadId 14970 145d21c 14969->14970 14971->14969

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 294 145d0a8-145d147 GetCurrentProcess 299 145d150-145d184 GetCurrentThread 294->299 300 145d149-145d14f 294->300 301 145d186-145d18c 299->301 302 145d18d-145d1c1 GetCurrentProcess 299->302 300->299 301->302 303 145d1c3-145d1c9 302->303 304 145d1ca-145d1e5 call 145d289 302->304 303->304 308 145d1eb-145d21a GetCurrentThreadId 304->308 309 145d223-145d285 308->309 310 145d21c-145d222 308->310 310->309
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 0145D136
                                                                                                                                                                                                                                    • GetCurrentThread.KERNEL32 ref: 0145D173
                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 0145D1B0
                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 0145D209
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2091023713.0000000001450000.00000040.00000800.00020000.00000000.sdmp, Offset: 01450000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_1450000_RegSvcs.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Current$ProcessThread
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2063062207-0
                                                                                                                                                                                                                                    • Opcode ID: c59d3a83f2ab4440b0fbbe3725520aaffafd5fb6ef56a4fa2d5a9cc301b6b8e3
                                                                                                                                                                                                                                    • Instruction ID: 6f0915f9de16fba8fc1507c9f5096d3132c3927ab02a5b2c9e2771d5bcbbd6ce
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c59d3a83f2ab4440b0fbbe3725520aaffafd5fb6ef56a4fa2d5a9cc301b6b8e3
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1D5186B0D00249CFDB55DFA9D948B9EBBF1EF48304F20846AE519AB3A1C7349884CF65

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 317 145d0b8-145d147 GetCurrentProcess 321 145d150-145d184 GetCurrentThread 317->321 322 145d149-145d14f 317->322 323 145d186-145d18c 321->323 324 145d18d-145d1c1 GetCurrentProcess 321->324 322->321 323->324 325 145d1c3-145d1c9 324->325 326 145d1ca-145d1e5 call 145d289 324->326 325->326 330 145d1eb-145d21a GetCurrentThreadId 326->330 331 145d223-145d285 330->331 332 145d21c-145d222 330->332 332->331
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 0145D136
                                                                                                                                                                                                                                    • GetCurrentThread.KERNEL32 ref: 0145D173
                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 0145D1B0
                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 0145D209
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2091023713.0000000001450000.00000040.00000800.00020000.00000000.sdmp, Offset: 01450000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_1450000_RegSvcs.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Current$ProcessThread
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2063062207-0
                                                                                                                                                                                                                                    • Opcode ID: c4f966d11a37e118adb3c81eaa3dca7d6eca49870bd7461400ae744f3ccdc2c3
                                                                                                                                                                                                                                    • Instruction ID: b06968a1bda5060018c3df098974e694c8facb06c0fb6d7643ce9f2f10caa001
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c4f966d11a37e118adb3c81eaa3dca7d6eca49870bd7461400ae744f3ccdc2c3
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3A5167B0D00209CFDB54DFA9D548B9EBBF1EF48314F20846AE519AB360C7349984CF65

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 361 145ae30-145ae3f 362 145ae41-145ae4e call 1459838 361->362 363 145ae6b-145ae6f 361->363 369 145ae64 362->369 370 145ae50 362->370 365 145ae71-145ae7b 363->365 366 145ae83-145aec4 363->366 365->366 372 145aec6-145aece 366->372 373 145aed1-145aedf 366->373 369->363 418 145ae56 call 145b0c8 370->418 419 145ae56 call 145b0b8 370->419 372->373 374 145aee1-145aee6 373->374 375 145af03-145af05 373->375 377 145aef1 374->377 378 145aee8-145aeef call 145a814 374->378 379 145af08-145af0f 375->379 376 145ae5c-145ae5e 376->369 380 145afa0-145afb7 376->380 382 145aef3-145af01 377->382 378->382 383 145af11-145af19 379->383 384 145af1c-145af23 379->384 394 145afb9-145b018 380->394 382->379 383->384 387 145af25-145af2d 384->387 388 145af30-145af39 call 145a824 384->388 387->388 392 145af46-145af4b 388->392 393 145af3b-145af43 388->393 395 145af4d-145af54 392->395 396 145af69-145af76 392->396 393->392 412 145b01a-145b060 394->412 395->396 397 145af56-145af66 call 145a834 call 145a844 395->397 403 145af99-145af9f 396->403 404 145af78-145af96 396->404 397->396 404->403 413 145b062-145b065 412->413 414 145b068-145b093 GetModuleHandleW 412->414 413->414 415 145b095-145b09b 414->415 416 145b09c-145b0b0 414->416 415->416 418->376 419->376
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetModuleHandleW.KERNELBASE(00000000), ref: 0145B086
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2091023713.0000000001450000.00000040.00000800.00020000.00000000.sdmp, Offset: 01450000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_1450000_RegSvcs.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: HandleModule
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 4139908857-0
                                                                                                                                                                                                                                    • Opcode ID: d2128ca2ae6f85d956121967020448681ee2040129a2c57558796571e6d07d73
                                                                                                                                                                                                                                    • Instruction ID: a223110dcbeed0e8259a7b21310f244cebfafad0abb75e9464fd730606e74830
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d2128ca2ae6f85d956121967020448681ee2040129a2c57558796571e6d07d73
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 238146B0A00B058FD764DF2AD45075BBBF1FF88214F108A2ED98A9BB61D775E845CB90

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 420 1455935-145593e 421 1455940-1455a01 CreateActCtxA 420->421 423 1455a03-1455a09 421->423 424 1455a0a-1455a64 421->424 423->424 431 1455a66-1455a69 424->431 432 1455a73-1455a77 424->432 431->432 433 1455a79-1455a85 432->433 434 1455a88 432->434 433->434 436 1455a89 434->436 436->436
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CreateActCtxA.KERNEL32(?), ref: 014559F1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2091023713.0000000001450000.00000040.00000800.00020000.00000000.sdmp, Offset: 01450000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_1450000_RegSvcs.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Create
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2289755597-0
                                                                                                                                                                                                                                    • Opcode ID: 3dad4852e9631ac8755d73c8ea28ddcc257b838f3665492a02b5b253072645ea
                                                                                                                                                                                                                                    • Instruction ID: abc3993ab9c325f8f3abb48a95f9af16e59b4c40eadc83373fbd09873434609d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3dad4852e9631ac8755d73c8ea28ddcc257b838f3665492a02b5b253072645ea
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8941C2B0D00719CBDB14CFA9C884B9EBBB5FF45304F24806AD409AB265DB756986CF90

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 437 1454248-1455a01 CreateActCtxA 440 1455a03-1455a09 437->440 441 1455a0a-1455a64 437->441 440->441 448 1455a66-1455a69 441->448 449 1455a73-1455a77 441->449 448->449 450 1455a79-1455a85 449->450 451 1455a88 449->451 450->451 453 1455a89 451->453 453->453
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CreateActCtxA.KERNEL32(?), ref: 014559F1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2091023713.0000000001450000.00000040.00000800.00020000.00000000.sdmp, Offset: 01450000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_1450000_RegSvcs.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Create
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2289755597-0
                                                                                                                                                                                                                                    • Opcode ID: 9e220c283397aa42c35604bde5ca3ea54a0d1e880065856f015bab9c4dfad069
                                                                                                                                                                                                                                    • Instruction ID: edcce5c774f5d6c0cd68c414886263a79f6411896263f0f0fc9599df1b66afb3
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9e220c283397aa42c35604bde5ca3ea54a0d1e880065856f015bab9c4dfad069
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2F41DFB0D0071DCBDB24CFA9C884B9EBBB5FF49304F24806AD409AB265DB756985CF90

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 454 145d2f9-145d2fe 455 145d300-145d394 DuplicateHandle 454->455 456 145d396-145d39c 455->456 457 145d39d-145d3ba 455->457 456->457
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0145D387
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2091023713.0000000001450000.00000040.00000800.00020000.00000000.sdmp, Offset: 01450000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_1450000_RegSvcs.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: DuplicateHandle
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3793708945-0
                                                                                                                                                                                                                                    • Opcode ID: 231d352f1336b6abf8bf9aac8d1656e025c0b72ff6e9d14150fd9cc81e273323
                                                                                                                                                                                                                                    • Instruction ID: e5221f3a0f452bb254911f3740e2119a755ebaf4c24ebaedbcbc9710021ce975
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 231d352f1336b6abf8bf9aac8d1656e025c0b72ff6e9d14150fd9cc81e273323
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 022105B5D002589FDB10CFAAD484ADEBFF4EB48310F14841AE914A7311D374A940CFA5

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 460 145d300-145d394 DuplicateHandle 461 145d396-145d39c 460->461 462 145d39d-145d3ba 460->462 461->462
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0145D387
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2091023713.0000000001450000.00000040.00000800.00020000.00000000.sdmp, Offset: 01450000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_1450000_RegSvcs.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: DuplicateHandle
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3793708945-0
                                                                                                                                                                                                                                    • Opcode ID: 4ce61eb14551a6063750aa9ee3a43dc6e5937caf5aa6b49a2107cf108b6f7e34
                                                                                                                                                                                                                                    • Instruction ID: 412ee0f21fe08af68060f31c14bd4a8716f6501d086653fe9e3c288b3aa4cb63
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4ce61eb14551a6063750aa9ee3a43dc6e5937caf5aa6b49a2107cf108b6f7e34
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2621E4B5D00208DFDB10CFAAD584ADEBFF4EB48310F14841AE918A7311D374A940CFA4

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 465 145b020-145b060 466 145b062-145b065 465->466 467 145b068-145b093 GetModuleHandleW 465->467 466->467 468 145b095-145b09b 467->468 469 145b09c-145b0b0 467->469 468->469
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetModuleHandleW.KERNELBASE(00000000), ref: 0145B086
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2091023713.0000000001450000.00000040.00000800.00020000.00000000.sdmp, Offset: 01450000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_1450000_RegSvcs.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: HandleModule
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 4139908857-0
                                                                                                                                                                                                                                    • Opcode ID: c20c03f69debd26a5cf2c9c905cd6d5b260a99f519395c94375aa0af4c0277c9
                                                                                                                                                                                                                                    • Instruction ID: da9c099a8a0101fb04500da97b866bacd3cd602454696c25768970472217d77f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c20c03f69debd26a5cf2c9c905cd6d5b260a99f519395c94375aa0af4c0277c9
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 201110B5C003498FDB20CF9AC444ADEFBF5EB88720F10842AD968B7210C379A545CFA5
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2090424366.00000000013FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 013FD000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_13fd000_RegSvcs.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 5c9b2435f7f22b196acb8ccaaab17ee37fb04c1d795cb7ce995985fd3a8b097e
                                                                                                                                                                                                                                    • Instruction ID: 1c66405fb6958d4037228c522fdc691608b2fdeb2c0939eb37fea80e811a6dfa
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5c9b2435f7f22b196acb8ccaaab17ee37fb04c1d795cb7ce995985fd3a8b097e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2D216A71100204DFDB05DF48D9C8B56BF65FB84318F20C16DDA091F256C736E446C7A1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2090496743.000000000140D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0140D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_140d000_RegSvcs.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 1b9682fbbe968578683641b32cb2e5d4c7d2a05dcf7b8732b6a7e65888ca9a5b
                                                                                                                                                                                                                                    • Instruction ID: 195b856a8d88b1b1b101f9578e65b575c75f3cf59f1d5e5b6653e5870caae001
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1b9682fbbe968578683641b32cb2e5d4c7d2a05dcf7b8732b6a7e65888ca9a5b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A02128B1904200DFDB16DF99D984B16BF65EB84318F20C57ED90D4B3A6C336D44BCA61
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2090496743.000000000140D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0140D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_140d000_RegSvcs.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: eb0a08b72e9b64bcb21d0a79627bdb4df172ae673d5f1307c5b4ce13efb13ad7
                                                                                                                                                                                                                                    • Instruction ID: c2cb4fee91bd4a8da893cdcbc8ed7b7e604de18a409aeae0f9d10a11c3a8236d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eb0a08b72e9b64bcb21d0a79627bdb4df172ae673d5f1307c5b4ce13efb13ad7
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8B2195755093808FD703CF64D594716BF71EB46214F28C5EBD8498F6A7C33A980ACB62
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2090424366.00000000013FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 013FD000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_13fd000_RegSvcs.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                                                                    • Instruction ID: a3b4a91c51d98f5c8e65081da1440c93ff0c7699a74417d2fde6892b513de3f6
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5C11DF72404240CFDB02CF44D5C4B56BF71FB94328F24C2ADD9090B656C33AE45ACBA2